All the vulnerabilites related to Cisco - Cisco IOS XE Software
cve-2020-3421
Vulnerability from cvelistv5
Published
2020-09-24 18:01
Modified
2024-11-13 17:56
Summary
Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.726Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3421",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:41.091747Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:56:17.233Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the device. An attacker could exploit these vulnerabilities by sending a certain sequence of traffic patterns through the device. A successful exploit could allow the attacker to cause the device to reload or stop forwarding traffic through the firewall, resulting in a denial of service. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-754",
              "description": "CWE-754",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:01:32",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G"
        }
      ],
      "source": {
        "advisory": "cisco-sa-zbfw-94ckG4G",
        "defect": [
          [
            "CSCvs71952",
            "CSCvt52986"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3421",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the device. An attacker could exploit these vulnerabilities by sending a certain sequence of traffic patterns through the device. A successful exploit could allow the attacker to cause the device to reload or stop forwarding traffic through the firewall, resulting in a denial of service. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-754"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-zbfw-94ckG4G",
          "defect": [
            [
              "CSCvs71952",
              "CSCvt52986"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3421",
    "datePublished": "2020-09-24T18:01:32.351112Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:56:17.233Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20464
Vulnerability from cvelistv5
Published
2024-09-25 16:28
Modified
2024-09-25 18:58
Summary
A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of received IPv4 PIMv2 packets. An attacker could exploit this vulnerability by sending a crafted PIMv2 packet to a PIM-enabled interface on an affected device. A successful exploit could allow the attacker to cause an affected device to reload, resulting in a DoS condition. Note: This vulnerability can be exploited with either an IPv4 multicast or unicast packet.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "17.13.1"
              },
              {
                "status": "affected",
                "version": "17.13.1a"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20464",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-25T18:57:01.078434Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-25T18:58:06.436Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to insufficient validation of received IPv4 PIMv2 packets. An attacker could exploit this vulnerability by sending a crafted PIMv2 packet to a PIM-enabled interface on an affected device. A successful exploit could allow the attacker to cause an affected device to reload, resulting in a DoS condition.\r\n\r Note: This vulnerability can be exploited with either an IPv4 multicast or unicast packet."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "Improper Input Validation",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-25T16:28:18.606Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-pim-APbVfySJ",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pim-APbVfySJ"
        }
      ],
      "source": {
        "advisory": "cisco-sa-pim-APbVfySJ",
        "defects": [
          "CSCwi53919"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20464",
    "datePublished": "2024-09-25T16:28:18.606Z",
    "dateReserved": "2023-11-08T15:08:07.680Z",
    "dateUpdated": "2024-09-25T18:58:06.436Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1431
Vulnerability from cvelistv5
Published
2021-03-24 20:05
Modified
2024-11-08 23:36
Summary
Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.978Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwdos-4zeEeC9w"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1431",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:03:38.375134Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:36:36.833Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the vDaemon process of Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a device to reload, resulting a denial of service (DoS) condition. This vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:05:15",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwdos-4zeEeC9w"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-sdwdos-4zeEeC9w",
        "defect": [
          [
            "CSCvu95283"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1431",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the vDaemon process of Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a device to reload, resulting a denial of service (DoS) condition. This vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.5",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwdos-4zeEeC9w"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-sdwdos-4zeEeC9w",
          "defect": [
            [
              "CSCvu95283"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1431",
    "datePublished": "2021-03-24T20:05:15.491366Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:36:36.833Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20944
Vulnerability from cvelistv5
Published
2022-10-10 20:43
Modified
2024-11-01 18:49
Summary
Cisco IOS XE Software for Catalyst 9200 Series Switches Arbitrary Code Execution Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:58.131Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220928 Cisco IOS XE Software for Catalyst 9200 Series Switches Arbitrary Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-cat-verify-D4NEQA6q"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20944",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-01T18:42:15.453028Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-01T18:49:41.306Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the software image verification functionality of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, physical attacker to execute unsigned code at system boot time. This vulnerability is due to an improper check in the code function that manages the verification of the digital signatures of system image files during the initial boot process. An attacker could exploit this vulnerability by loading unsigned software on an affected device. A successful exploit could allow the attacker to boot a malicious software image or execute unsigned code and bypass the image verification check part of the boot process of the affected device. To exploit this vulnerability, the attacker needs either unauthenticated physical access to the device or privileged access to the root shell on the device. Note: In Cisco IOS XE Software releases 16.11.1 and later, root shell access is protected by the Consent Token mechanism. However, an attacker with level-15 privileges could easily downgrade the Cisco IOS XE Software running on a device to a release where root shell access is more readily available."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "CWE-347",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-10T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220928 Cisco IOS XE Software for Catalyst 9200 Series Switches Arbitrary Code Execution Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-cat-verify-D4NEQA6q"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-xe-cat-verify-D4NEQA6q",
        "defect": [
          [
            "CSCvx12117"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Catalyst 9200 Series Switches Arbitrary Code Execution Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20944",
    "datePublished": "2022-10-10T20:43:15.121527Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-01T18:49:41.306Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1749
Vulnerability from cvelistv5
Published
2019-03-27 23:55
Modified
2024-09-16 16:48
Summary
Cisco Aggregation Services Router 900 Route Switch Processor 3 OSPFv2 Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.124Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190327 Cisco Aggregation Services Router 900 Route Switch Processor 3 OSPFv2 Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-rsp3-ospf"
          },
          {
            "name": "107615",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107615"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.16.0aS"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.4gS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4cS"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.4eS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.5aS"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1gSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.1hSP"
            },
            {
              "status": "affected",
              "version": "3.18.1iSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the ingress traffic validation of Cisco IOS XE Software for Cisco Aggregation Services Router (ASR) 900 Route Switch Processor 3 (RSP3) could allow an unauthenticated, adjacent attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability exists because the software insufficiently validates ingress traffic on the ASIC used on the RSP3 platform. An attacker could exploit this vulnerability by sending a malformed OSPF version 2 (OSPFv2) message to an affected device. A successful exploit could allow the attacker to cause a reload of the iosd process, triggering a reload of the affected device and resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-29T06:06:05",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190327 Cisco Aggregation Services Router 900 Route Switch Processor 3 OSPFv2 Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-rsp3-ospf"
        },
        {
          "name": "107615",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107615"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190327-rsp3-ospf",
        "defect": [
          [
            "CSCvh06656"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Aggregation Services Router 900 Route Switch Processor 3 OSPFv2 Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
          "ID": "CVE-2019-1749",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Aggregation Services Router 900 Route Switch Processor 3 OSPFv2 Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "3.13.6aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.0aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.1aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.2aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.3aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4gS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.5S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4cS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4dS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4eS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.6S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.5aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.7S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.6bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.7bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.8S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.17.0S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.17.1S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.17.2S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.17.3S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.17.4S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.0S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.1S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.2S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.3S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.4S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.0SP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.1SP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.1gSP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.1bSP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.2SP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.1hSP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.1iSP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.3SP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.4SP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.4"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1c"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the ingress traffic validation of Cisco IOS XE Software for Cisco Aggregation Services Router (ASR) 900 Route Switch Processor 3 (RSP3) could allow an unauthenticated, adjacent attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability exists because the software insufficiently validates ingress traffic on the ASIC used on the RSP3 platform. An attacker could exploit this vulnerability by sending a malformed OSPF version 2 (OSPFv2) message to an affected device. A successful exploit could allow the attacker to cause a reload of the iosd process, triggering a reload of the affected device and resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco Aggregation Services Router 900 Route Switch Processor 3 OSPFv2 Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-rsp3-ospf"
            },
            {
              "name": "107615",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107615"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190327-rsp3-ospf",
          "defect": [
            [
              "CSCvh06656"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1749",
    "datePublished": "2019-03-27T23:55:19.587788Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-09-16T16:48:12.607Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1442
Vulnerability from cvelistv5
Published
2021-03-24 20:06
Modified
2024-11-08 23:35
Summary
Cisco IOS XE Software Plug-and-Play Privilege Escalation Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.201Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software Plug-and-Play Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-pnp-priv-esc-AmG3kuVL"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1442",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:20:22.111285Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:35:27.994Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in a diagnostic command for the Plug-and-Play (PnP) subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to the level of an Administrator user (level 15) on an affected device. The vulnerability is due to insufficient protection of sensitive information. An attacker with low privileges could exploit this vulnerability by issuing the diagnostic CLI show pnp profile when a specific PnP listener is enabled on the device. A successful exploit could allow the attacker to obtain a privileged authentication token. This token can be used to send crafted PnP messages and execute privileged commands on the targeted system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-532",
              "description": "CWE-532",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:06:04",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software Plug-and-Play Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-pnp-priv-esc-AmG3kuVL"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-xe-pnp-priv-esc-AmG3kuVL",
        "defect": [
          [
            "CSCvt41030"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Plug-and-Play Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1442",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Plug-and-Play Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in a diagnostic command for the Plug-and-Play (PnP) subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to the level of an Administrator user (level 15) on an affected device. The vulnerability is due to insufficient protection of sensitive information. An attacker with low privileges could exploit this vulnerability by issuing the diagnostic CLI show pnp profile when a specific PnP listener is enabled on the device. A successful exploit could allow the attacker to obtain a privileged authentication token. This token can be used to send crafted PnP messages and execute privileged commands on the targeted system."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.0",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-532"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software Plug-and-Play Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-pnp-priv-esc-AmG3kuVL"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ios-xe-pnp-priv-esc-AmG3kuVL",
          "defect": [
            [
              "CSCvt41030"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1442",
    "datePublished": "2021-03-24T20:06:04.166617Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:35:27.994Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20684
Vulnerability from cvelistv5
Published
2022-04-15 14:16
Modified
2024-11-06 16:26
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:17:53.171Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220413 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-snmp-trap-dos-mjent3Ey"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20684",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T15:59:00.283666Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:26:13.751Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Simple Network Management Protocol (SNMP) trap generation for wireless clients of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition on the device. This vulnerability is due to a lack of input validation of the information used to generate an SNMP trap related to a wireless client connection event. An attacker could exploit this vulnerability by sending an 802.1x packet with crafted parameters during the wireless authentication setup phase of a connection. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "CWE-190",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-15T14:16:13",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220413 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-snmp-trap-dos-mjent3Ey"
        }
      ],
      "source": {
        "advisory": "cisco-sa-c9800-snmp-trap-dos-mjent3Ey",
        "defect": [
          [
            "CSCvs71784"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-13T16:00:00",
          "ID": "CVE-2022-20684",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Simple Network Management Protocol (SNMP) trap generation for wireless clients of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition on the device. This vulnerability is due to a lack of input validation of the information used to generate an SNMP trap related to a wireless client connection event. An attacker could exploit this vulnerability by sending an 802.1x packet with crafted parameters during the wireless authentication setup phase of a connection. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-190"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220413 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-snmp-trap-dos-mjent3Ey"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-c9800-snmp-trap-dos-mjent3Ey",
          "defect": [
            [
              "CSCvs71784"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20684",
    "datePublished": "2022-04-15T14:16:13.428684Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:26:13.751Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20855
Vulnerability from cvelistv5
Published
2022-09-30 18:46
Modified
2024-11-01 18:50
Summary
Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:50.248Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewc-priv-esc-nderYLtK"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20855",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-01T18:42:17.297328Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-01T18:50:27.164Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the self-healing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points could allow an authenticated, local attacker to escape the restricted controller shell and execute arbitrary commands on the underlying operating system of the access point. This vulnerability is due to improper checks throughout the restart of certain system processes. An attacker could exploit this vulnerability by logging on to an affected device and executing certain CLI commands. A successful exploit could allow the attacker to execute arbitrary commands on the underlying OS as root. To successfully exploit this vulnerability, an attacker would need valid credentials for a privilege level 15 user of the wireless controller."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 7.9,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-266",
              "description": "CWE-266",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-30T18:46:15",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewc-priv-esc-nderYLtK"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ewc-priv-esc-nderYLtK",
        "defect": [
          [
            "CSCwa23357"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-09-28T23:00:00",
          "ID": "CVE-2022-20855",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the self-healing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points could allow an authenticated, local attacker to escape the restricted controller shell and execute arbitrary commands on the underlying operating system of the access point. This vulnerability is due to improper checks throughout the restart of certain system processes. An attacker could exploit this vulnerability by logging on to an affected device and executing certain CLI commands. A successful exploit could allow the attacker to execute arbitrary commands on the underlying OS as root. To successfully exploit this vulnerability, an attacker would need valid credentials for a privilege level 15 user of the wireless controller."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.9",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-266"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewc-priv-esc-nderYLtK"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ewc-priv-esc-nderYLtK",
          "defect": [
            [
              "CSCwa23357"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20855",
    "datePublished": "2022-09-30T18:46:15.252083Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-01T18:50:27.164Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20810
Vulnerability from cvelistv5
Published
2022-09-30 18:45
Modified
2024-11-01 18:51
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.984Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cwlc-snmpidv-rnyyQzUZ"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20810",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-01T18:40:32.554119Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-01T18:51:30.065Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Simple Network Management Protocol (SNMP) of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an authenticated, remote attacker to access sensitive information. This vulnerability is due to insufficient restrictions that allow a sensitive configuration detail to be disclosed. An attacker could exploit this vulnerability by retrieving data through SNMP read-only community access. A successful exploit could allow the attacker to view Service Set Identifier (SSID) preshared keys (PSKs) that are configured on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-202",
              "description": "CWE-202",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-30T18:45:31",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cwlc-snmpidv-rnyyQzUZ"
        }
      ],
      "source": {
        "advisory": "cisco-sa-cwlc-snmpidv-rnyyQzUZ",
        "defect": [
          [
            "CSCvz99497"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-09-28T23:00:00",
          "ID": "CVE-2022-20810",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Simple Network Management Protocol (SNMP) of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an authenticated, remote attacker to access sensitive information. This vulnerability is due to insufficient restrictions that allow a sensitive configuration detail to be disclosed. An attacker could exploit this vulnerability by retrieving data through SNMP read-only community access. A successful exploit could allow the attacker to view Service Set Identifier (SSID) preshared keys (PSKs) that are configured on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.5",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-202"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cwlc-snmpidv-rnyyQzUZ"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-cwlc-snmpidv-rnyyQzUZ",
          "defect": [
            [
              "CSCvz99497"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20810",
    "datePublished": "2022-09-30T18:45:31.529834Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-01T18:51:30.065Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20694
Vulnerability from cvelistv5
Published
2022-04-15 14:15
Modified
2024-11-06 16:26
Summary
Cisco IOS XE Software Border Gateway Protocol Resource Public Key Infrastructure Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:48.558Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220413 Cisco IOS XE Software Border Gateway Protocol Resource Public Key Infrastructure Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-rpki-dos-2EgCNeKE"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20694",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T15:59:03.963833Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:26:43.253Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of the Resource Public Key Infrastructure (RPKI) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the Border Gateway Protocol (BGP) process to crash, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of a specific RPKI to Router (RTR) Protocol packet header. An attacker could exploit this vulnerability by compromising the RPKI validator server and sending a specifically crafted RTR packet to an affected device. Alternatively, the attacker could use man-in-the-middle techniques to impersonate the RPKI validator server and send a crafted RTR response packet over the established RTR TCP connection to the affected device. A successful exploit could allow the attacker to cause a DoS condition because the BGP process could constantly restart and BGP routing could become unstable."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-617",
              "description": "CWE-617",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-15T14:15:56",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220413 Cisco IOS XE Software Border Gateway Protocol Resource Public Key Infrastructure Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-rpki-dos-2EgCNeKE"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-rpki-dos-2EgCNeKE",
        "defect": [
          [
            "CSCvz55292"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Border Gateway Protocol Resource Public Key Infrastructure Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-13T23:00:00",
          "ID": "CVE-2022-20694",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Border Gateway Protocol Resource Public Key Infrastructure Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the implementation of the Resource Public Key Infrastructure (RPKI) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the Border Gateway Protocol (BGP) process to crash, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of a specific RPKI to Router (RTR) Protocol packet header. An attacker could exploit this vulnerability by compromising the RPKI validator server and sending a specifically crafted RTR packet to an affected device. Alternatively, the attacker could use man-in-the-middle techniques to impersonate the RPKI validator server and send a crafted RTR response packet over the established RTR TCP connection to the affected device. A successful exploit could allow the attacker to cause a DoS condition because the BGP process could constantly restart and BGP routing could become unstable."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.8",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-617"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220413 Cisco IOS XE Software Border Gateway Protocol Resource Public Key Infrastructure Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-rpki-dos-2EgCNeKE"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-rpki-dos-2EgCNeKE",
          "defect": [
            [
              "CSCvz55292"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20694",
    "datePublished": "2022-04-15T14:15:56.231838Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:26:43.253Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20227
Vulnerability from cvelistv5
Published
2023-09-27 17:21
Modified
2024-08-02 09:05
Summary
A vulnerability in the Layer 2 Tunneling Protocol (L2TP) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain L2TP packets. An attacker could exploit this vulnerability by sending crafted L2TP packets to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. Note: Only traffic directed to the affected system can be used to exploit this vulnerability.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.876Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ios-xe-l2tp-dos-eB5tuFmV",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-l2tp-dos-eB5tuFmV"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.5.1b"
            },
            {
              "status": "affected",
              "version": "17.5.1c"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Layer 2 Tunneling Protocol (L2TP) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper handling of certain L2TP packets. An attacker could exploit this vulnerability by sending crafted L2TP packets to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.\r\n\r Note: Only traffic directed to the affected system can be used to exploit this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-388",
              "description": "Error Handling",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:25.292Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ios-xe-l2tp-dos-eB5tuFmV",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-l2tp-dos-eB5tuFmV"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-xe-l2tp-dos-eB5tuFmV",
        "defects": [
          "CSCwe70596"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20227",
    "datePublished": "2023-09-27T17:21:38.623Z",
    "dateReserved": "2022-10-27T18:47:50.369Z",
    "dateUpdated": "2024-08-02T09:05:35.876Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0481
Vulnerability from cvelistv5
Published
2018-10-05 14:00
Modified
2024-11-26 14:36
Severity ?
Summary
Cisco IOS XE Software Command Injection Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:28:10.753Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20180926 Cisco IOS XE Software Command Injection Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-iosxe-cmdinj"
          },
          {
            "name": "1041737",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041737"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-0481",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-25T18:51:22.179698Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T14:36:54.049Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exist because the affected software improperly sanitizes command arguments, failing to prevent access to certain internal data structures on an affected device. An attacker who has privileged EXEC mode (privilege level 15) access to an affected device could exploit these vulnerabilities on the device by executing CLI commands that contain custom arguments. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-07T09:57:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20180926 Cisco IOS XE Software Command Injection Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-iosxe-cmdinj"
        },
        {
          "name": "1041737",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041737"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20180926-iosxe-cmdinj",
        "defect": [
          [
            "CSCvh02919",
            "CSCvh54202"
          ]
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Cisco IOS XE Software Command Injection Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-09-26T16:00:00-0500",
          "ID": "CVE-2018-0481",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Command Injection Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exist because the affected software improperly sanitizes command arguments, failing to prevent access to certain internal data structures on an affected device. An attacker who has privileged EXEC mode (privilege level 15) access to an affected device could exploit these vulnerabilities on the device by executing CLI commands that contain custom arguments. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-77"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20180926 Cisco IOS XE Software Command Injection Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-iosxe-cmdinj"
            },
            {
              "name": "1041737",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041737"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20180926-iosxe-cmdinj",
          "defect": [
            [
              "CSCvh02919",
              "CSCvh54202"
            ]
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0481",
    "datePublished": "2018-10-05T14:00:00Z",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-11-26T14:36:54.049Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1441
Vulnerability from cvelistv5
Published
2021-03-24 20:06
Modified
2024-11-08 23:35
Summary
Cisco IOS XE Software Hardware Initialization Routines Arbitrary Code Execution Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.163Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software Hardware Initialization Routines Arbitrary Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-iot-codexec-k46EFF6q"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1441",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:20:20.546569Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:35:18.696Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the hardware initialization routines of Cisco IOS XE Software for Cisco 1100 Series Industrial Integrated Services Routers and Cisco ESR6300 Embedded Series Routers could allow an authenticated, local attacker to execute unsigned code at system boot time. This vulnerability is due to incorrect validations of parameters passed to a diagnostic script that is executed when the device boots up. An attacker could exploit this vulnerability by tampering with an executable file stored on a device. A successful exploit could allow the attacker to execute unsigned code at boot time and bypass the software image verification check part of the secure boot process of an affected device. To exploit this vulnerability, the attacker would need administrative level credentials (level 15) on the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:06:08",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software Hardware Initialization Routines Arbitrary Code Execution Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-iot-codexec-k46EFF6q"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-xe-iot-codexec-k46EFF6q",
        "defect": [
          [
            "CSCvu61471"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Hardware Initialization Routines Arbitrary Code Execution Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1441",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Hardware Initialization Routines Arbitrary Code Execution Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the hardware initialization routines of Cisco IOS XE Software for Cisco 1100 Series Industrial Integrated Services Routers and Cisco ESR6300 Embedded Series Routers could allow an authenticated, local attacker to execute unsigned code at system boot time. This vulnerability is due to incorrect validations of parameters passed to a diagnostic script that is executed when the device boots up. An attacker could exploit this vulnerability by tampering with an executable file stored on a device. A successful exploit could allow the attacker to execute unsigned code at boot time and bypass the software image verification check part of the secure boot process of an affected device. To exploit this vulnerability, the attacker would need administrative level credentials (level 15) on the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-78"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software Hardware Initialization Routines Arbitrary Code Execution Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-iot-codexec-k46EFF6q"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ios-xe-iot-codexec-k46EFF6q",
          "defect": [
            [
              "CSCvu61471"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1441",
    "datePublished": "2021-03-24T20:06:08.835791Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:35:18.696Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1454
Vulnerability from cvelistv5
Published
2021-03-24 20:06
Modified
2024-11-08 23:34
Summary
Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.235Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xesdwpinj-V4weeqzU"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1454",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:19:47.157767Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:34:12.372Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system with root privileges. These vulnerabilities are due to insufficient input validation of certain CLI commands. An attacker could exploit these vulnerabilities by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to access the underlying operating system with root privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:06:45",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xesdwpinj-V4weeqzU"
        }
      ],
      "source": {
        "advisory": "cisco-sa-xesdwpinj-V4weeqzU",
        "defect": [
          [
            "CSCvk59304",
            "CSCvw64834"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1454",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system with root privileges. These vulnerabilities are due to insufficient input validation of certain CLI commands. An attacker could exploit these vulnerabilities by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to access the underlying operating system with root privileges."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.0",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xesdwpinj-V4weeqzU"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-xesdwpinj-V4weeqzU",
          "defect": [
            [
              "CSCvk59304",
              "CSCvw64834"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1454",
    "datePublished": "2021-03-24T20:06:45.916374Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:34:12.372Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1750
Vulnerability from cvelistv5
Published
2019-03-27 23:55
Modified
2024-11-21 19:41
Summary
Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.444Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190327 Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss"
          },
          {
            "name": "107607",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107607"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1750",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:59:51.193816Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:41:49.199Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.0aE"
            },
            {
              "status": "affected",
              "version": "3.6.0bE"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7aE"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "3.9.2bE"
            },
            {
              "status": "affected",
              "version": "16.9.2h"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.1aE"
            },
            {
              "status": "affected",
              "version": "3.10.1sE"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Easy Virtual Switching System (VSS) of Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an unauthenticated, adjacent attacker to cause the switches to reload. The vulnerability is due to incomplete error handling when processing Cisco Discovery Protocol (CDP) packets used with the Easy Virtual Switching System. An attacker could exploit this vulnerability by sending a specially crafted CDP packet. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-28T11:06:06",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190327 Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss"
        },
        {
          "name": "107607",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107607"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190327-evss",
        "defect": [
          [
            "CSCvk24566"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
          "ID": "CVE-2019-1750",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "3.6.0E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.1E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.0aE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.0bE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.2aE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.2E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.3E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.4E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.5E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.6E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.5aE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.5bE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.7E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.8E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.7aE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.7bE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.9E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.10E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.7.0E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.7.1E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.7.2E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.7.3E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.0E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.1E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.2E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.3E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.4E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.5E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.5aE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.6E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.7E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.9.0E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.9.1E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.9.2E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.9.2bE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.2h"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.0E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.1E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.0cE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.2E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.1aE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.1sE"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Easy Virtual Switching System (VSS) of Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an unauthenticated, adjacent attacker to cause the switches to reload. The vulnerability is due to incomplete error handling when processing Cisco Discovery Protocol (CDP) packets used with the Easy Virtual Switching System. An attacker could exploit this vulnerability by sending a specially crafted CDP packet. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss"
            },
            {
              "name": "107607",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107607"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190327-evss",
          "defect": [
            [
              "CSCvk24566"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1750",
    "datePublished": "2019-03-27T23:55:13.713707Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:41:49.199Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34696
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-11-07 21:59
Summary
Cisco ASR 900 and ASR 920 Series Aggregation Services Routers Access Control List Bypass Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:47.976Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco ASR 900 and ASR 920 Series Aggregation Services Routers Access Control List Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr900acl-UeEyCxkv"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34696",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:54:16.191005Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:59:32.824Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the access control list (ACL) programming of Cisco ASR 900 and ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to incorrect programming of hardware when an ACL is configured using a method other than the configuration CLI. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to bypass an ACL on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:25:30",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco ASR 900 and ASR 920 Series Aggregation Services Routers Access Control List Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr900acl-UeEyCxkv"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asr900acl-UeEyCxkv",
        "defect": [
          [
            "CSCvw57495"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco ASR 900 and ASR 920 Series Aggregation Services Routers Access Control List Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-34696",
          "STATE": "PUBLIC",
          "TITLE": "Cisco ASR 900 and ASR 920 Series Aggregation Services Routers Access Control List Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the access control list (ACL) programming of Cisco ASR 900 and ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to incorrect programming of hardware when an ACL is configured using a method other than the configuration CLI. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to bypass an ACL on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco ASR 900 and ASR 920 Series Aggregation Services Routers Access Control List Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr900acl-UeEyCxkv"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-asr900acl-UeEyCxkv",
          "defect": [
            [
              "CSCvw57495"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34696",
    "datePublished": "2021-09-23T02:25:30.776074Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T21:59:32.824Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20692
Vulnerability from cvelistv5
Published
2022-04-15 14:16
Modified
2024-11-06 16:26
Summary
Cisco IOS XE Software NETCONF Over SSH Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:17:53.077Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220413 Cisco IOS XE Software NETCONF Over SSH Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncossh-dos-ZAkfOdq8"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20692",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T15:59:01.413494Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:26:23.186Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the NETCONF over SSH feature of Cisco IOS XE Software could allow a low-privileged, authenticated, remote attacker to cause a denial of service condition (DoS) on an affected device. This vulnerability is due to insufficient resource management. An attacker could exploit this vulnerability by initiating a large number of NETCONF over SSH connections. A successful exploit could allow the attacker to exhaust resources, causing the device to reload and resulting in a DoS condition on an affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-15T14:16:07",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220413 Cisco IOS XE Software NETCONF Over SSH Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncossh-dos-ZAkfOdq8"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ncossh-dos-ZAkfOdq8",
        "defect": [
          [
            "CSCvy95621"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software NETCONF Over SSH Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-13T23:00:00",
          "ID": "CVE-2022-20692",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software NETCONF Over SSH Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the NETCONF over SSH feature of Cisco IOS XE Software could allow a low-privileged, authenticated, remote attacker to cause a denial of service condition (DoS) on an affected device. This vulnerability is due to insufficient resource management. An attacker could exploit this vulnerability by initiating a large number of NETCONF over SSH connections. A successful exploit could allow the attacker to exhaust resources, causing the device to reload and resulting in a DoS condition on an affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.7",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220413 Cisco IOS XE Software NETCONF Over SSH Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncossh-dos-ZAkfOdq8"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ncossh-dos-ZAkfOdq8",
          "defect": [
            [
              "CSCvy95621"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20692",
    "datePublished": "2022-04-15T14:16:07.866024Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:26:23.186Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20915
Vulnerability from cvelistv5
Published
2022-10-10 20:43
Modified
2024-11-01 18:49
Summary
Cisco IOS XE Software IPv6 VPN over MPLS Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:59.767Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220928 Cisco IOS XE Software IPv6 VPN over MPLS Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-6vpe-dos-tJBtf5Zv"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20915",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-01T18:40:28.460351Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-01T18:49:22.478Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of IPv6 VPN over MPLS (6VPE) with Zone-Based Firewall (ZBFW) of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper error handling of an IPv6 packet that is forwarded from an MPLS and ZBFW-enabled interface in a 6VPE deployment. An attacker could exploit this vulnerability by sending a crafted IPv6 packet sourced from a device on the IPv6-enabled virtual routing and forwarding (VRF) interface through the affected device. A successful exploit could allow the attacker to reload the device, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-115",
              "description": "CWE-115",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-10T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220928 Cisco IOS XE Software IPv6 VPN over MPLS Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-6vpe-dos-tJBtf5Zv"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-6vpe-dos-tJBtf5Zv",
        "defect": [
          [
            "CSCwa41184"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software IPv6 VPN over MPLS Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20915",
    "datePublished": "2022-10-10T20:43:15.634756Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-01T18:49:22.478Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20306
Vulnerability from cvelistv5
Published
2024-03-27 16:58
Modified
2024-08-16 18:48
Summary
A vulnerability in the Unified Threat Defense (UTD) configuration CLI of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands as root on the underlying host operating system. To exploit this vulnerability, an attacker must have level 15 privileges on the affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by submitting a crafted CLI command to an affected device. A successful exploit could allow the attacker to execute arbitrary commands as root on the underlying operating system.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.650Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-iosxe-utd-cmd-JbL8KvHT",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-utd-cmd-JbL8KvHT"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "17.10.1"
              },
              {
                "status": "affected",
                "version": "17.10.1a"
              },
              {
                "status": "affected",
                "version": "17.10.1b"
              },
              {
                "status": "affected",
                "version": "17.11.1"
              },
              {
                "status": "affected",
                "version": "17.11.1a"
              },
              {
                "status": "affected",
                "version": "17.12.1"
              },
              {
                "status": "affected",
                "version": "17.12.1w"
              },
              {
                "status": "affected",
                "version": "17.12.1a"
              },
              {
                "status": "affected",
                "version": "17.11.99SW"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20306",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-28T04:00:39.411568Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-16T18:48:47.441Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Unified Threat Defense (UTD) configuration CLI of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands as root on the underlying host operating system. To exploit this vulnerability, an attacker must have level 15 privileges on the affected device. \r\n\r This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by submitting a crafted CLI command to an affected device. A successful exploit could allow the attacker to execute arbitrary commands as root on the underlying operating system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-233",
              "description": "Improper Handling of Parameters",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T16:58:22.583Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-iosxe-utd-cmd-JbL8KvHT",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-utd-cmd-JbL8KvHT"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-utd-cmd-JbL8KvHT",
        "defects": [
          "CSCwh05263"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20306",
    "datePublished": "2024-03-27T16:58:22.583Z",
    "dateReserved": "2023-11-08T15:08:07.631Z",
    "dateUpdated": "2024-08-16T18:48:47.441Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20324
Vulnerability from cvelistv5
Published
2024-03-27 16:55
Modified
2024-08-27 20:50
Summary
A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, low-privileged, local attacker to access WLAN configuration details including passwords. This vulnerability is due to improper privilege checks. An attacker could exploit this vulnerability by using the show and show tech wireless CLI commands to access configuration details, including passwords. A successful exploit could allow the attacker to access configuration details that they are not authorized to access.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.715Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-iosxe-wlc-privesc-RjSMrmPK",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-wlc-privesc-RjSMrmPK"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "16.10.1"
              },
              {
                "status": "affected",
                "version": "16.10.1s"
              },
              {
                "status": "affected",
                "version": "16.10.1e"
              },
              {
                "status": "affected",
                "version": "16.11.1"
              },
              {
                "status": "affected",
                "version": "16.11.1a"
              },
              {
                "status": "affected",
                "version": "16.11.1b"
              },
              {
                "status": "affected",
                "version": "16.11.2"
              },
              {
                "status": "affected",
                "version": "16.12.1"
              },
              {
                "status": "affected",
                "version": "16.12.1s"
              },
              {
                "status": "affected",
                "version": "16.12.3"
              },
              {
                "status": "affected",
                "version": "16.12.8"
              },
              {
                "status": "affected",
                "version": "16.12.2s"
              },
              {
                "status": "affected",
                "version": "16.12.1t"
              },
              {
                "status": "affected",
                "version": "16.12.4"
              },
              {
                "status": "affected",
                "version": "16.12.3s"
              },
              {
                "status": "affected",
                "version": "16.12.4a"
              },
              {
                "status": "affected",
                "version": "16.12.5"
              },
              {
                "status": "affected",
                "version": "16.12.6"
              },
              {
                "status": "affected",
                "version": "16.12.6a"
              },
              {
                "status": "affected",
                "version": "16.12.7"
              },
              {
                "status": "affected",
                "version": "17.1.1"
              },
              {
                "status": "affected",
                "version": "17.1.1s"
              },
              {
                "status": "affected",
                "version": "17.1.1t"
              },
              {
                "status": "affected",
                "version": "17.1.3"
              },
              {
                "status": "affected",
                "version": "17.2.1"
              },
              {
                "status": "affected",
                "version": "17.2.1a"
              },
              {
                "status": "affected",
                "version": "17.3.1"
              },
              {
                "status": "affected",
                "version": "17.3.2"
              },
              {
                "status": "affected",
                "version": "17.3.3"
              },
              {
                "status": "affected",
                "version": "17.3.2a"
              },
              {
                "status": "affected",
                "version": "17.3.4"
              },
              {
                "status": "affected",
                "version": "17.3.5"
              },
              {
                "status": "affected",
                "version": "17.3.6"
              },
              {
                "status": "affected",
                "version": "17.3.4c"
              },
              {
                "status": "affected",
                "version": "17.3.5a"
              },
              {
                "status": "affected",
                "version": "17.3.5b"
              },
              {
                "status": "affected",
                "version": "17.3.7"
              },
              {
                "status": "affected",
                "version": "17.3.8"
              },
              {
                "status": "affected",
                "version": "17.3.8a"
              },
              {
                "status": "affected",
                "version": "17.4.1"
              },
              {
                "status": "affected",
                "version": "17.5.1"
              },
              {
                "status": "affected",
                "version": "17.6.1"
              },
              {
                "status": "affected",
                "version": "17.6.2"
              },
              {
                "status": "affected",
                "version": "17.6.3"
              },
              {
                "status": "affected",
                "version": "17.6.4"
              },
              {
                "status": "affected",
                "version": "17.6.5"
              },
              {
                "status": "affected",
                "version": "17.6.6"
              },
              {
                "status": "affected",
                "version": "17.6.6a"
              },
              {
                "status": "affected",
                "version": "17.6.5a"
              },
              {
                "status": "affected",
                "version": "17.7.1"
              },
              {
                "status": "affected",
                "version": "17.10.1"
              },
              {
                "status": "affected",
                "version": "17.10.1a"
              },
              {
                "status": "affected",
                "version": "17.8.1"
              },
              {
                "status": "affected",
                "version": "17.9.1"
              },
              {
                "status": "affected",
                "version": "17.9.2"
              },
              {
                "status": "affected",
                "version": "17.9.3"
              },
              {
                "status": "affected",
                "version": "17.9.4"
              },
              {
                "status": "affected",
                "version": "17.9.4a"
              },
              {
                "status": "affected",
                "version": "17.11.1"
              },
              {
                "status": "affected",
                "version": "17.12.1"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20324",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-28T04:00:38.359973Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-27T20:50:51.192Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, low-privileged, local attacker to access WLAN configuration details including passwords.\r\n\r This vulnerability is due to improper privilege checks. An attacker could exploit this vulnerability by using the show and show tech wireless CLI commands to access configuration details, including passwords. A successful exploit could allow the attacker to access configuration details that they are not authorized to access."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-274",
              "description": "Improper Handling of Insufficient Privileges",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T16:55:53.837Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-iosxe-wlc-privesc-RjSMrmPK",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-wlc-privesc-RjSMrmPK"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-wlc-privesc-RjSMrmPK",
        "defects": [
          "CSCwf36190"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20324",
    "datePublished": "2024-03-27T16:55:53.837Z",
    "dateReserved": "2023-11-08T15:08:07.640Z",
    "dateUpdated": "2024-08-27T20:50:51.192Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20682
Vulnerability from cvelistv5
Published
2022-04-15 14:16
Modified
2024-11-06 16:25
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:17:53.131Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220413 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-capwap-mdns-6PSn7gKU"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20682",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T16:01:43.948612Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:25:53.171Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to inadequate input validation of incoming CAPWAP packets encapsulating multicast DNS (mDNS) queries. An attacker could exploit this vulnerability by connecting to a wireless network and sending a crafted mDNS query, which would flow through and be processed by the wireless controller. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-690",
              "description": "CWE-690",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-15T14:16:24",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220413 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-capwap-mdns-6PSn7gKU"
        }
      ],
      "source": {
        "advisory": "cisco-sa-c9800-capwap-mdns-6PSn7gKU",
        "defect": [
          [
            "CSCvy07717"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-13T23:00:00",
          "ID": "CVE-2022-20682",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to inadequate input validation of incoming CAPWAP packets encapsulating multicast DNS (mDNS) queries. An attacker could exploit this vulnerability by connecting to a wireless network and sending a crafted mDNS query, which would flow through and be processed by the wireless controller. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-690"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220413 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-capwap-mdns-6PSn7gKU"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-c9800-capwap-mdns-6PSn7gKU",
          "defect": [
            [
              "CSCvy07717"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20682",
    "datePublished": "2022-04-15T14:16:24.739499Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:25:53.171Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1616
Vulnerability from cvelistv5
Published
2021-09-23 02:30
Modified
2024-11-07 21:51
Summary
Cisco IOS XE Software H.323 Application Level Gateway Bypass Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:18:10.302Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software H.323 Application Level Gateway Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-h323alg-bypass-4vy2MP2Q"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1616",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:40:27.260275Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:51:40.735Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the H.323 application level gateway (ALG) used by the Network Address Translation (NAT) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass the ALG. This vulnerability is due to insufficient data validation of traffic that is traversing the ALG. An attacker could exploit this vulnerability by sending crafted traffic to a targeted device. A successful exploit could allow the attacker to bypass the ALG and open connections that should not be allowed to a remote device located behind the ALG. Note: This vulnerability has been publicly discussed as NAT Slipstreaming."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-693",
              "description": "CWE-693",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:30:50",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software H.323 Application Level Gateway Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-h323alg-bypass-4vy2MP2Q"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-h323alg-bypass-4vy2MP2Q",
        "defect": [
          [
            "CSCvx16081"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software H.323 Application Level Gateway Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-1616",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software H.323 Application Level Gateway Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the H.323 application level gateway (ALG) used by the Network Address Translation (NAT) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass the ALG. This vulnerability is due to insufficient data validation of traffic that is traversing the ALG. An attacker could exploit this vulnerability by sending crafted traffic to a targeted device. A successful exploit could allow the attacker to bypass the ALG and open connections that should not be allowed to a remote device located behind the ALG. Note: This vulnerability has been publicly discussed as NAT Slipstreaming."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.7",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-693"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software H.323 Application Level Gateway Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-h323alg-bypass-4vy2MP2Q"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-h323alg-bypass-4vy2MP2Q",
          "defect": [
            [
              "CSCvx16081"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1616",
    "datePublished": "2021-09-23T02:30:50.538291Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-07T21:51:40.735Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20870
Vulnerability from cvelistv5
Published
2022-10-10 20:43
Modified
2024-11-01 18:49
Summary
Cisco IOS XE Software for Catalyst Switches MPLS Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:50.248Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220928 Cisco IOS XE Software for Catalyst Switches MPLS Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-mpls-dos-Ab4OUL3"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20870",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-01T18:43:48.042566Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-01T18:49:31.851Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the egress MPLS packet processing function of Cisco IOS XE Software for Cisco Catalyst 3650, Catalyst 3850, and Catalyst 9000 Family Switches could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation of IPv4 traffic. An attacker could exploit this vulnerability by sending a malformed packet out of an affected MPLS-enabled interface. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-130",
              "description": "CWE-130",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-10T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220928 Cisco IOS XE Software for Catalyst Switches MPLS Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-mpls-dos-Ab4OUL3"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-mpls-dos-Ab4OUL3",
        "defect": [
          [
            "CSCvy16234",
            "CSCwa68343"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Catalyst Switches MPLS Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20870",
    "datePublished": "2022-10-10T20:43:15.373933Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-01T18:49:31.851Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34770
Vulnerability from cvelistv5
Published
2021-09-23 02:27
Modified
2024-11-07 21:57
Severity ?
Summary
Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.166Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-rce-LYgj8Kf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34770",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:55:53.858236Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:57:58.797Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a logic error that occurs during the validation of CAPWAP packets. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the affected device to crash and reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 10,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:27:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-rce-LYgj8Kf"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ewlc-capwap-rce-LYgj8Kf",
        "defect": [
          [
            "CSCvw08884"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-34770",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a logic error that occurs during the validation of CAPWAP packets. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the affected device to crash and reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "10.0",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-122"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-rce-LYgj8Kf"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ewlc-capwap-rce-LYgj8Kf",
          "defect": [
            [
              "CSCvw08884"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34770",
    "datePublished": "2021-09-23T02:27:02.101374Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T21:57:58.797Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20186
Vulnerability from cvelistv5
Published
2023-09-27 17:22
Modified
2024-10-23 19:41
Summary
A vulnerability in the Authentication, Authorization, and Accounting (AAA) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to bypass command authorization and copy files to or from the file system of an affected device using the Secure Copy Protocol (SCP). This vulnerability is due to incorrect processing of SCP commands in AAA command authorization checks. An attacker with valid credentials and level 15 privileges could exploit this vulnerability by using SCP to connect to an affected device from an external machine. A successful exploit could allow the attacker to obtain or change the configuration of the affected device and put files on or retrieve files from the affected device.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.528Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-aaascp-Tyj4fEJm",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aaascp-Tyj4fEJm"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20186",
                "options": [
                  {
                    "Exploitation": "None"
                  },
                  {
                    "Automatable": "No"
                  },
                  {
                    "Technical Impact": "Total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2023-11-15T16:37:40.691200Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T19:41:01.155Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.2(58)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(58)EX"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(58)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ1"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ2"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ3"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ4"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ5"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ6"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ7"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ8"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ9"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ10"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ11"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ12"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ13"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ14"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ15"
            },
            {
              "status": "affected",
              "version": "15.0(1)M1"
            },
            {
              "status": "affected",
              "version": "15.0(1)M5"
            },
            {
              "status": "affected",
              "version": "15.0(1)M4"
            },
            {
              "status": "affected",
              "version": "15.0(1)M3"
            },
            {
              "status": "affected",
              "version": "15.0(1)M2"
            },
            {
              "status": "affected",
              "version": "15.0(1)M6"
            },
            {
              "status": "affected",
              "version": "15.0(1)M"
            },
            {
              "status": "affected",
              "version": "15.0(1)M7"
            },
            {
              "status": "affected",
              "version": "15.0(1)M10"
            },
            {
              "status": "affected",
              "version": "15.0(1)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)M8"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA2"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA4"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA3"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA5"
            },
            {
              "status": "affected",
              "version": "15.1(2)T"
            },
            {
              "status": "affected",
              "version": "15.1(1)T4"
            },
            {
              "status": "affected",
              "version": "15.1(3)T2"
            },
            {
              "status": "affected",
              "version": "15.1(1)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T3"
            },
            {
              "status": "affected",
              "version": "15.1(1)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T2"
            },
            {
              "status": "affected",
              "version": "15.1(3)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T1"
            },
            {
              "status": "affected",
              "version": "15.1(1)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2"
            },
            {
              "status": "affected",
              "version": "15.1(2)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T5"
            },
            {
              "status": "affected",
              "version": "15.1(3)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T5"
            },
            {
              "status": "affected",
              "version": "15.1(1)XB"
            },
            {
              "status": "affected",
              "version": "15.0(1)S2"
            },
            {
              "status": "affected",
              "version": "15.0(1)S1"
            },
            {
              "status": "affected",
              "version": "15.0(1)S"
            },
            {
              "status": "affected",
              "version": "15.0(1)S3a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4"
            },
            {
              "status": "affected",
              "version": "15.0(1)S5"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S6"
            },
            {
              "status": "affected",
              "version": "15.2(1)S"
            },
            {
              "status": "affected",
              "version": "15.2(2)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S1"
            },
            {
              "status": "affected",
              "version": "15.2(2)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0a"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4"
            },
            {
              "status": "affected",
              "version": "15.2(4)S6"
            },
            {
              "status": "affected",
              "version": "15.2(4)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S5"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S7"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S2"
            },
            {
              "status": "affected",
              "version": "15.1(2)S1"
            },
            {
              "status": "affected",
              "version": "15.1(2)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S4"
            },
            {
              "status": "affected",
              "version": "15.1(3)S3"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5"
            },
            {
              "status": "affected",
              "version": "15.1(3)S6"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M"
            },
            {
              "status": "affected",
              "version": "15.1(4)M1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M2"
            },
            {
              "status": "affected",
              "version": "15.1(4)M6"
            },
            {
              "status": "affected",
              "version": "15.1(4)M5"
            },
            {
              "status": "affected",
              "version": "15.1(4)M4"
            },
            {
              "status": "affected",
              "version": "15.1(4)M7"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M10"
            },
            {
              "status": "affected",
              "version": "15.1(4)M8"
            },
            {
              "status": "affected",
              "version": "15.1(4)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10a"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE12"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE13"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(1)MR"
            },
            {
              "status": "affected",
              "version": "15.0(2)MR"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "15.0(1)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX3"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2a)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.3(1)S"
            },
            {
              "status": "affected",
              "version": "15.3(2)S"
            },
            {
              "status": "affected",
              "version": "15.3(3)S"
            },
            {
              "status": "affected",
              "version": "15.3(1)S2"
            },
            {
              "status": "affected",
              "version": "15.3(1)S1"
            },
            {
              "status": "affected",
              "version": "15.3(2)S2"
            },
            {
              "status": "affected",
              "version": "15.3(2)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S2"
            },
            {
              "status": "affected",
              "version": "15.3(3)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)S6"
            },
            {
              "status": "affected",
              "version": "15.3(3)S4"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.3(3)S5"
            },
            {
              "status": "affected",
              "version": "15.3(3)S7"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(5c)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E5"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(2)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3k"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA1"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA2"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB2"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.0(2)EZ"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD2"
            },
            {
              "status": "affected",
              "version": "15.2(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.2(5)EX"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVE"
            },
            {
              "status": "affected",
              "version": "15.4(3)M"
            },
            {
              "status": "affected",
              "version": "15.4(3)M1"
            },
            {
              "status": "affected",
              "version": "15.4(3)M2"
            },
            {
              "status": "affected",
              "version": "15.4(3)M3"
            },
            {
              "status": "affected",
              "version": "15.4(3)M4"
            },
            {
              "status": "affected",
              "version": "15.4(3)M5"
            },
            {
              "status": "affected",
              "version": "15.4(3)M6"
            },
            {
              "status": "affected",
              "version": "15.4(3)M7"
            },
            {
              "status": "affected",
              "version": "15.4(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)M8"
            },
            {
              "status": "affected",
              "version": "15.4(3)M9"
            },
            {
              "status": "affected",
              "version": "15.4(3)M10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVG"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB2"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA2"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP10"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVJ2"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M10"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI11"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.7.1aS"
            },
            {
              "status": "affected",
              "version": "3.3.0SG"
            },
            {
              "status": "affected",
              "version": "3.3.2SG"
            },
            {
              "status": "affected",
              "version": "3.3.1SG"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1aS"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.2.0SE"
            },
            {
              "status": "affected",
              "version": "3.2.1SE"
            },
            {
              "status": "affected",
              "version": "3.2.2SE"
            },
            {
              "status": "affected",
              "version": "3.2.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.0SE"
            },
            {
              "status": "affected",
              "version": "3.3.1SE"
            },
            {
              "status": "affected",
              "version": "3.3.2SE"
            },
            {
              "status": "affected",
              "version": "3.3.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.4SE"
            },
            {
              "status": "affected",
              "version": "3.3.5SE"
            },
            {
              "status": "affected",
              "version": "3.3.0XO"
            },
            {
              "status": "affected",
              "version": "3.3.1XO"
            },
            {
              "status": "affected",
              "version": "3.3.2XO"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Authentication, Authorization, and Accounting (AAA) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to bypass command authorization and copy files to or from the file system of an affected device using the Secure Copy Protocol (SCP).\r\n\r This vulnerability is due to incorrect processing of SCP commands in AAA command authorization checks. An attacker with valid credentials and level 15 privileges could exploit this vulnerability by using SCP to connect to an affected device from an external machine. A successful exploit could allow the attacker to obtain or change the configuration of the affected device and put files on or retrieve files from the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-285",
              "description": "Improper Authorization",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:52.324Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-aaascp-Tyj4fEJm",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aaascp-Tyj4fEJm"
        }
      ],
      "source": {
        "advisory": "cisco-sa-aaascp-Tyj4fEJm",
        "defects": [
          "CSCwe55871"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20186",
    "datePublished": "2023-09-27T17:22:02.802Z",
    "dateReserved": "2022-10-27T18:47:50.364Z",
    "dateUpdated": "2024-10-23T19:41:01.155Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0471
Vulnerability from cvelistv5
Published
2018-10-05 14:00
Modified
2024-11-26 14:38
Severity ?
Summary
Cisco IOS XE Software Cisco Discovery Protocol Memory Leak Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:28:10.713Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20180926 Cisco IOS XE Software Cisco Discovery Protocol Memory Leak Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-cdp-memleak"
          },
          {
            "name": "105398",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/105398"
          },
          {
            "name": "1041737",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041737"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-0471",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-25T18:48:20.922945Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T14:38:18.834Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Cisco Discovery Protocol (CDP) module of Cisco IOS XE Software Releases 16.6.1 and 16.6.2 could allow an unauthenticated, adjacent attacker to cause a memory leak that may lead to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain CDP packets. An attacker could exploit this vulnerability by sending certain CDP packets to an affected device. A successful exploit could cause an affected device to continuously consume memory and eventually result in a memory allocation failure that leads to a crash, triggering a reload of the affected device."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-07T09:57:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20180926 Cisco IOS XE Software Cisco Discovery Protocol Memory Leak Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-cdp-memleak"
        },
        {
          "name": "105398",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/105398"
        },
        {
          "name": "1041737",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041737"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20180926-cdp-memleak",
        "defect": [
          [
            "CSCvf50648"
          ]
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Cisco IOS XE Software Cisco Discovery Protocol Memory Leak Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-09-26T16:00:00-0500",
          "ID": "CVE-2018-0471",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Cisco Discovery Protocol Memory Leak Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Cisco Discovery Protocol (CDP) module of Cisco IOS XE Software Releases 16.6.1 and 16.6.2 could allow an unauthenticated, adjacent attacker to cause a memory leak that may lead to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain CDP packets. An attacker could exploit this vulnerability by sending certain CDP packets to an affected device. A successful exploit could cause an affected device to continuously consume memory and eventually result in a memory allocation failure that leads to a crash, triggering a reload of the affected device."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20180926 Cisco IOS XE Software Cisco Discovery Protocol Memory Leak Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-cdp-memleak"
            },
            {
              "name": "105398",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/105398"
            },
            {
              "name": "1041737",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041737"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20180926-cdp-memleak",
          "defect": [
            [
              "CSCvf50648"
            ]
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0471",
    "datePublished": "2018-10-05T14:00:00Z",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-11-26T14:38:18.834Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1451
Vulnerability from cvelistv5
Published
2021-03-24 20:06
Modified
2024-11-08 23:34
Summary
Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.327Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-evss-code-exe-8cw5VSvw"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1451",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:20:08.613956Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:34:39.751Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Easy Virtual Switching System (VSS) feature of Cisco IOS XE Software for Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying Linux operating system of an affected device. The vulnerability is due to incorrect boundary checks of certain values in Easy VSS protocol packets that are destined for an affected device. An attacker could exploit this vulnerability by sending crafted Easy VSS protocol packets to UDP port 5500 while the affected device is in a specific state. When the crafted packet is processed, a buffer overflow condition may occur. A successful exploit could allow the attacker to trigger a denial of service (DoS) condition or execute arbitrary code with root privileges on the underlying Linux operating system of the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:06:32",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-evss-code-exe-8cw5VSvw"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-xe-evss-code-exe-8cw5VSvw",
        "defect": [
          [
            "CSCvv66062"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1451",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Easy Virtual Switching System (VSS) feature of Cisco IOS XE Software for Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying Linux operating system of an affected device. The vulnerability is due to incorrect boundary checks of certain values in Easy VSS protocol packets that are destined for an affected device. An attacker could exploit this vulnerability by sending crafted Easy VSS protocol packets to UDP port 5500 while the affected device is in a specific state. When the crafted packet is processed, a buffer overflow condition may occur. A successful exploit could allow the attacker to trigger a denial of service (DoS) condition or execute arbitrary code with root privileges on the underlying Linux operating system of the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.1",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-evss-code-exe-8cw5VSvw"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ios-xe-evss-code-exe-8cw5VSvw",
          "defect": [
            [
              "CSCvv66062"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1451",
    "datePublished": "2021-03-24T20:06:32.270493Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:34:39.751Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1384
Vulnerability from cvelistv5
Published
2021-03-24 20:07
Modified
2024-11-08 17:54
Summary
Cisco IOx for IOS XE Software Command Injection Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.871Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOx for IOS XE Software Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-cmdinj-RkSURGHG"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-h332-fj6p-2232"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1384",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T17:53:55.908631Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T17:54:05.769Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco IOx application hosting environment of Cisco IOS XE Software could allow an authenticated, remote attacker to inject commands into the underlying operating system as the root user. This vulnerability is due to incomplete validation of fields in the application packages loaded onto IOx. An attacker could exploit this vulnerability by creating a crafted application .tar file and loading it onto the device. A successful exploit could allow the attacker to perform command injection into the underlying operating system as the root user."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-22T19:37:18",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOx for IOS XE Software Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-cmdinj-RkSURGHG"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-h332-fj6p-2232"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iox-cmdinj-RkSURGHG",
        "defect": [
          [
            "CSCvw64798"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOx for IOS XE Software Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1384",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOx for IOS XE Software Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Cisco IOx application hosting environment of Cisco IOS XE Software could allow an authenticated, remote attacker to inject commands into the underlying operating system as the root user. This vulnerability is due to incomplete validation of fields in the application packages loaded onto IOx. An attacker could exploit this vulnerability by creating a crafted application .tar file and loading it onto the device. A successful exploit could allow the attacker to perform command injection into the underlying operating system as the root user."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.5",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-77"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOx for IOS XE Software Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-cmdinj-RkSURGHG"
            },
            {
              "name": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-h332-fj6p-2232",
              "refsource": "MISC",
              "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-h332-fj6p-2232"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iox-cmdinj-RkSURGHG",
          "defect": [
            [
              "CSCvw64798"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1384",
    "datePublished": "2021-03-24T20:07:36.616768Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T17:54:05.769Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34768
Vulnerability from cvelistv5
Published
2021-09-23 02:26
Modified
2024-11-07 21:58
Summary
Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.221Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34768",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:54:13.775230Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:58:05.887Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-415",
              "description": "CWE-415",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:26:52",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ewlc-capwap-dos-gmNjdKOY",
        "defect": [
          [
            "CSCvu73277",
            "CSCvv76805",
            "CSCvw03037",
            "CSCvw53824"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-34768",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-415"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ewlc-capwap-dos-gmNjdKOY",
          "defect": [
            [
              "CSCvu73277",
              "CSCvv76805",
              "CSCvw03037",
              "CSCvw53824"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34768",
    "datePublished": "2021-09-23T02:26:52.091375Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T21:58:05.887Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1565
Vulnerability from cvelistv5
Published
2021-09-23 02:30
Modified
2024-11-07 21:52
Summary
Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:18:10.351Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1565",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:47:27.030345Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:52:33.399Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-415",
              "description": "CWE-415",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:30:13",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ewlc-capwap-dos-gmNjdKOY",
        "defect": [
          [
            "CSCvu73277",
            "CSCvv76805",
            "CSCvw03037",
            "CSCvw53824"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-1565",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-415"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ewlc-capwap-dos-gmNjdKOY",
          "defect": [
            [
              "CSCvu73277",
              "CSCvv76805",
              "CSCvw03037",
              "CSCvw53824"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1565",
    "datePublished": "2021-09-23T02:30:13.537556Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-07T21:52:33.399Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12663
Vulnerability from cvelistv5
Published
2019-09-25 20:15
Modified
2024-11-21 19:14
Summary
Cisco IOS XE Software TrustSec Protected Access Credential Provisioning Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:24:39.254Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190925 Cisco IOS XE Software TrustSec Protected Access Credential Provisioning Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-ctspac-dos"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-12663",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:56:59.042936Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:14:06.577Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-09-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Cisco TrustSec (CTS) Protected Access Credential (PAC) provisioning module of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of attributes in RADIUS messages. An attacker could exploit this vulnerability by sending a malicious RADIUS message to an affected device while the device is in a specific state."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-25T20:15:34",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190925 Cisco IOS XE Software TrustSec Protected Access Credential Provisioning Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-ctspac-dos"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190925-ctspac-dos",
        "defect": [
          [
            "CSCvo79239"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software TrustSec Protected Access Credential Provisioning Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-09-25T16:00:00-0700",
          "ID": "CVE-2019-12663",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software TrustSec Protected Access Credential Provisioning Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Cisco TrustSec (CTS) Protected Access Credential (PAC) provisioning module of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of attributes in RADIUS messages. An attacker could exploit this vulnerability by sending a malicious RADIUS message to an affected device while the device is in a specific state."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.8",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190925 Cisco IOS XE Software TrustSec Protected Access Credential Provisioning Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-ctspac-dos"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190925-ctspac-dos",
          "defect": [
            [
              "CSCvo79239"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-12663",
    "datePublished": "2019-09-25T20:15:34.281392Z",
    "dateReserved": "2019-06-04T00:00:00",
    "dateUpdated": "2024-11-21T19:14:06.577Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1433
Vulnerability from cvelistv5
Published
2021-03-24 20:05
Modified
2024-11-08 23:36
Summary
Cisco IOS XE SD-WAN Software vDaemon Buffer Overflow Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.363Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE SD-WAN Software vDaemon Buffer Overflow Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-buffover-CqdRWLc"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1433",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:20:24.195069Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:36:17.580Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when the device processes traffic. An attacker could exploit this vulnerability by sending crafted traffic to the device. The attacker must have a man-in-the-middle position between Cisco vManage and an associated device that is running an affected version of Cisco IOS XE SD-WAN Software. An exploit could allow the attacker to conduct a controllable buffer overflow attack (and possibly execute arbitrary commands as the root user) or cause a device reload, resulting in a denial of service (DoS) condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:05:31",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE SD-WAN Software vDaemon Buffer Overflow Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-buffover-CqdRWLc"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-buffover-CqdRWLc",
        "defect": [
          [
            "CSCvu42778"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE SD-WAN Software vDaemon Buffer Overflow Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1433",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE SD-WAN Software vDaemon Buffer Overflow Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when the device processes traffic. An attacker could exploit this vulnerability by sending crafted traffic to the device. The attacker must have a man-in-the-middle position between Cisco vManage and an associated device that is running an affected version of Cisco IOS XE SD-WAN Software. An exploit could allow the attacker to conduct a controllable buffer overflow attack (and possibly execute arbitrary commands as the root user) or cause a device reload, resulting in a denial of service (DoS) condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.1",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE SD-WAN Software vDaemon Buffer Overflow Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-buffover-CqdRWLc"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-buffover-CqdRWLc",
          "defect": [
            [
              "CSCvu42778"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1433",
    "datePublished": "2021-03-24T20:05:31.971487Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:36:17.580Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0480
Vulnerability from cvelistv5
Published
2018-10-05 14:00
Modified
2024-11-26 14:37
Severity ?
Summary
Cisco IOS XE Software Errdisable Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:28:10.476Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20180926 Cisco IOS XE Software Errdisable Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-errdisable"
          },
          {
            "name": "105400",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/105400"
          },
          {
            "name": "1041737",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041737"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-0480",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-25T18:48:17.247599Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T14:37:02.816Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the errdisable per VLAN feature of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause the device to crash, leading to a denial of service (DoS) condition. The vulnerability is due to a race condition that occurs when the VLAN and port enter an errdisabled state, resulting in an incorrect state in the software. An attacker could exploit this vulnerability by sending frames that trigger the errdisable condition. A successful exploit could allow the attacker to cause the affected device to crash, leading to a DoS condition."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-362",
              "description": "CWE-362",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-07T09:57:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20180926 Cisco IOS XE Software Errdisable Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-errdisable"
        },
        {
          "name": "105400",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/105400"
        },
        {
          "name": "1041737",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041737"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20180926-errdisable",
        "defect": [
          [
            "CSCvh13611"
          ]
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Cisco IOS XE Software Errdisable Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-09-26T16:00:00-0500",
          "ID": "CVE-2018-0480",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Errdisable Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the errdisable per VLAN feature of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause the device to crash, leading to a denial of service (DoS) condition. The vulnerability is due to a race condition that occurs when the VLAN and port enter an errdisabled state, resulting in an incorrect state in the software. An attacker could exploit this vulnerability by sending frames that trigger the errdisable condition. A successful exploit could allow the attacker to cause the affected device to crash, leading to a DoS condition."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-362"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20180926 Cisco IOS XE Software Errdisable Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-errdisable"
            },
            {
              "name": "105400",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/105400"
            },
            {
              "name": "1041737",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041737"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20180926-errdisable",
          "defect": [
            [
              "CSCvh13611"
            ]
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0480",
    "datePublished": "2018-10-05T14:00:00Z",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-11-26T14:37:02.816Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20033
Vulnerability from cvelistv5
Published
2023-09-27 17:20
Modified
2024-08-02 08:57
Summary
A vulnerability in Cisco IOS XE Software for Cisco Catalyst 3650 and Catalyst 3850 Series Switches could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper resource management when processing traffic that is received on the management interface. An attacker could exploit this vulnerability by sending a high rate of traffic to the management interface. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.548Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-cat3k-dos-ZZA4Gb3r",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cat3k-dos-ZZA4Gb3r"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco IOS XE Software for Cisco Catalyst 3650 and Catalyst 3850 Series Switches could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to improper resource management when processing traffic that is received on the management interface. An attacker could exploit this vulnerability by sending a high rate of traffic to the management interface. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-770",
              "description": "Allocation of Resources Without Limits or Throttling",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:34.863Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-cat3k-dos-ZZA4Gb3r",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cat3k-dos-ZZA4Gb3r"
        }
      ],
      "source": {
        "advisory": "cisco-sa-cat3k-dos-ZZA4Gb3r",
        "defects": [
          "CSCwe60256"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20033",
    "datePublished": "2023-09-27T17:20:18.221Z",
    "dateReserved": "2022-10-27T18:47:50.315Z",
    "dateUpdated": "2024-08-02T08:57:35.548Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20065
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-08-02 08:57
Summary
A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit this vulnerability by logging in to and then escaping the Cisco IOx application container. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.585Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-iox-priv-escalate-Xg8zkyPk",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.5.1b"
            },
            {
              "status": "affected",
              "version": "17.5.1c"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. \r\n\r This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit this vulnerability by logging in to and then escaping the Cisco IOx application container. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability that is described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper Access Control",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:40.501Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-iox-priv-escalate-Xg8zkyPk",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iox-priv-escalate-Xg8zkyPk",
        "defects": [
          "CSCwd25783"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20065",
    "datePublished": "2023-03-23T00:00:00",
    "dateReserved": "2022-10-27T00:00:00",
    "dateUpdated": "2024-08-02T08:57:35.585Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1394
Vulnerability from cvelistv5
Published
2021-03-24 20:07
Modified
2024-11-08 23:33
Summary
Cisco IOS XE Software for Network Convergence System 520 Routers Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.898Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software for Network Convergence System 520 Routers Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncs520-tcp-ZpzzOxB"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1394",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:03:07.788626Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:33:15.300Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the ingress traffic manager of Cisco IOS XE Software for Cisco Network Convergence System (NCS) 520 Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition in the web management interface of an affected device. This vulnerability is due to incorrect processing of certain IPv4 TCP traffic that is destined to an affected device. An attacker could exploit this vulnerability by sending a large number of crafted TCP packets to the affected device. A successful exploit could allow the attacker to cause the web management interface to become unavailable, resulting in a DoS condition. Note: This vulnerability does not impact traffic that is going through the device or going to the Management Ethernet interface of the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:07:14",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software for Network Convergence System 520 Routers Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncs520-tcp-ZpzzOxB"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ncs520-tcp-ZpzzOxB",
        "defect": [
          [
            "CSCvm96192"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Network Convergence System 520 Routers Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1394",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Network Convergence System 520 Routers Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the ingress traffic manager of Cisco IOS XE Software for Cisco Network Convergence System (NCS) 520 Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition in the web management interface of an affected device. This vulnerability is due to incorrect processing of certain IPv4 TCP traffic that is destined to an affected device. An attacker could exploit this vulnerability by sending a large number of crafted TCP packets to the affected device. A successful exploit could allow the attacker to cause the web management interface to become unavailable, resulting in a DoS condition. Note: This vulnerability does not impact traffic that is going through the device or going to the Management Ethernet interface of the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.3",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software for Network Convergence System 520 Routers Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncs520-tcp-ZpzzOxB"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ncs520-tcp-ZpzzOxB",
          "defect": [
            [
              "CSCvm96192"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1394",
    "datePublished": "2021-03-24T20:07:14.521112Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:33:15.300Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20309
Vulnerability from cvelistv5
Published
2024-03-27 17:02
Modified
2024-08-09 18:34
Summary
A vulnerability in auxiliary asynchronous port (AUX) functions of Cisco IOS XE Software could allow an authenticated, local attacker to cause an affected device to reload or stop responding. This vulnerability is due to the incorrect handling of specific ingress traffic when flow control hardware is enabled on the AUX port. An attacker could exploit this vulnerability by reverse telnetting to the AUX port and sending specific data after connecting. A successful exploit could allow the attacker to cause the device to reset or stop responding, resulting in a denial of service (DoS) condition.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.337Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-aux-333WBz8f",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aux-333WBz8f"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20309",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-09T18:34:11.134133Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-09T18:34:29.824Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.7.1aS"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1aS"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.2.0SE"
            },
            {
              "status": "affected",
              "version": "3.2.1SE"
            },
            {
              "status": "affected",
              "version": "3.2.2SE"
            },
            {
              "status": "affected",
              "version": "3.2.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.0SE"
            },
            {
              "status": "affected",
              "version": "3.3.1SE"
            },
            {
              "status": "affected",
              "version": "3.3.2SE"
            },
            {
              "status": "affected",
              "version": "3.3.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.4SE"
            },
            {
              "status": "affected",
              "version": "3.3.5SE"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.3.0SQ"
            },
            {
              "status": "affected",
              "version": "3.3.1SQ"
            },
            {
              "status": "affected",
              "version": "3.4.0SQ"
            },
            {
              "status": "affected",
              "version": "3.4.1SQ"
            },
            {
              "status": "affected",
              "version": "3.5.0SQ"
            },
            {
              "status": "affected",
              "version": "3.5.1SQ"
            },
            {
              "status": "affected",
              "version": "3.5.2SQ"
            },
            {
              "status": "affected",
              "version": "3.5.3SQ"
            },
            {
              "status": "affected",
              "version": "3.5.4SQ"
            },
            {
              "status": "affected",
              "version": "3.5.5SQ"
            },
            {
              "status": "affected",
              "version": "3.5.6SQ"
            },
            {
              "status": "affected",
              "version": "3.5.7SQ"
            },
            {
              "status": "affected",
              "version": "3.5.8SQ"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in auxiliary asynchronous port (AUX) functions of Cisco IOS XE Software could allow an authenticated, local attacker to cause an affected device to reload or stop responding.\r\n\r This vulnerability is due to the incorrect handling of specific ingress traffic when flow control hardware is enabled on the AUX port. An attacker could exploit this vulnerability by reverse telnetting to the AUX port and sending specific data after connecting. A successful exploit could allow the attacker to cause the device to reset or stop responding, resulting in a denial of service (DoS) condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-828",
              "description": "Signal Handler with Functionality that is not Asynchronous-Safe",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T17:02:19.749Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-aux-333WBz8f",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aux-333WBz8f"
        }
      ],
      "source": {
        "advisory": "cisco-sa-aux-333WBz8f",
        "defects": [
          "CSCwh47363"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20309",
    "datePublished": "2024-03-27T17:02:19.749Z",
    "dateReserved": "2023-11-08T15:08:07.631Z",
    "dateUpdated": "2024-08-09T18:34:29.824Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20436
Vulnerability from cvelistv5
Published
2024-09-25 16:26
Modified
2024-09-25 18:42
Summary
A vulnerability in the HTTP Server feature of Cisco IOS XE Software when the Telephony Service feature is enabled could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a null pointer dereference when accessing specific URLs. An attacker could exploit this vulnerability by sending crafted HTTP traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, causing a DoS condition on the affected device.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xe:3.9.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.9.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.9.0as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.5s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.6s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.2ts:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.7s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.8s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.8as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.9s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.10s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.12.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.12.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.12.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.12.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.12.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.7s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.8s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.9s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.10s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.14.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.14.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.14.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.14.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.14.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.15.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.15.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.15.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.15.1cs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.15.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.15.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.1as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.0cs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.4as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.4bs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.5s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.4ds:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.6s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.7s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.6bs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.7as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.7bs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.8s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.9s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.10s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.17.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.17.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.17.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.2asp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.5.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.1a:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "3.9.1s"
              },
              {
                "status": "affected",
                "version": "3.9.2s"
              },
              {
                "status": "affected",
                "version": "3.9.0as"
              },
              {
                "status": "affected",
                "version": "3.10.0s"
              },
              {
                "status": "affected",
                "version": "3.10.1s"
              },
              {
                "status": "affected",
                "version": "3.10.2s"
              },
              {
                "status": "affected",
                "version": "3.10.3s"
              },
              {
                "status": "affected",
                "version": "3.10.4s"
              },
              {
                "status": "affected",
                "version": "3.10.5s"
              },
              {
                "status": "affected",
                "version": "3.10.6s"
              },
              {
                "status": "affected",
                "version": "3.10.2ts"
              },
              {
                "status": "affected",
                "version": "3.10.7s"
              },
              {
                "status": "affected",
                "version": "3.10.8s"
              },
              {
                "status": "affected",
                "version": "3.10.8as"
              },
              {
                "status": "affected",
                "version": "3.10.9s"
              },
              {
                "status": "affected",
                "version": "3.10.10s"
              },
              {
                "status": "affected",
                "version": "3.11.1s"
              },
              {
                "status": "affected",
                "version": "3.11.2s"
              },
              {
                "status": "affected",
                "version": "3.11.0s"
              },
              {
                "status": "affected",
                "version": "3.11.3s"
              },
              {
                "status": "affected",
                "version": "3.11.4s"
              },
              {
                "status": "affected",
                "version": "3.12.0s"
              },
              {
                "status": "affected",
                "version": "3.12.1s"
              },
              {
                "status": "affected",
                "version": "3.12.2s"
              },
              {
                "status": "affected",
                "version": "3.12.3s"
              },
              {
                "status": "affected",
                "version": "3.12.4s"
              },
              {
                "status": "affected",
                "version": "3.13.0s"
              },
              {
                "status": "affected",
                "version": "3.13.1s"
              },
              {
                "status": "affected",
                "version": "3.13.2s"
              },
              {
                "status": "affected",
                "version": "3.13.3s"
              },
              {
                "status": "affected",
                "version": "3.13.4s"
              },
              {
                "status": "affected",
                "version": "3.13.5s"
              },
              {
                "status": "affected",
                "version": "3.13.6s"
              },
              {
                "status": "affected",
                "version": "3.13.7s"
              },
              {
                "status": "affected",
                "version": "3.13.6as"
              },
              {
                "status": "affected",
                "version": "3.13.8s"
              },
              {
                "status": "affected",
                "version": "3.13.9s"
              },
              {
                "status": "affected",
                "version": "3.13.10s"
              },
              {
                "status": "affected",
                "version": "3.14.0s"
              },
              {
                "status": "affected",
                "version": "3.14.1s"
              },
              {
                "status": "affected",
                "version": "3.14.2s"
              },
              {
                "status": "affected",
                "version": "3.14.3s"
              },
              {
                "status": "affected",
                "version": "3.14.4s"
              },
              {
                "status": "affected",
                "version": "3.15.0s"
              },
              {
                "status": "affected",
                "version": "3.15.1s"
              },
              {
                "status": "affected",
                "version": "3.15.2s"
              },
              {
                "status": "affected",
                "version": "3.15.1cs"
              },
              {
                "status": "affected",
                "version": "3.15.3s"
              },
              {
                "status": "affected",
                "version": "3.15.4s"
              },
              {
                "status": "affected",
                "version": "3.16.0s"
              },
              {
                "status": "affected",
                "version": "3.16.1as"
              },
              {
                "status": "affected",
                "version": "3.16.2s"
              },
              {
                "status": "affected",
                "version": "3.16.0cs"
              },
              {
                "status": "affected",
                "version": "3.16.3s"
              },
              {
                "status": "affected",
                "version": "3.16.4as"
              },
              {
                "status": "affected",
                "version": "3.16.4bs"
              },
              {
                "status": "affected",
                "version": "3.16.5s"
              },
              {
                "status": "affected",
                "version": "3.16.4ds"
              },
              {
                "status": "affected",
                "version": "3.16.6s"
              },
              {
                "status": "affected",
                "version": "3.16.7s"
              },
              {
                "status": "affected",
                "version": "3.16.6bs"
              },
              {
                "status": "affected",
                "version": "3.16.7as"
              },
              {
                "status": "affected",
                "version": "3.16.7bs"
              },
              {
                "status": "affected",
                "version": "3.16.8s"
              },
              {
                "status": "affected",
                "version": "3.16.9s"
              },
              {
                "status": "affected",
                "version": "3.16.10s"
              },
              {
                "status": "affected",
                "version": "3.17.0s"
              },
              {
                "status": "affected",
                "version": "3.17.1s"
              },
              {
                "status": "affected",
                "version": "3.17.2s"
              },
              {
                "status": "affected",
                "version": "3.17.3s"
              },
              {
                "status": "affected",
                "version": "3.17.4s"
              },
              {
                "status": "affected",
                "version": "16.2.1"
              },
              {
                "status": "affected",
                "version": "16.2.2"
              },
              {
                "status": "affected",
                "version": "16.3.1"
              },
              {
                "status": "affected",
                "version": "16.3.2"
              },
              {
                "status": "affected",
                "version": "16.3.3"
              },
              {
                "status": "affected",
                "version": "16.3.1a"
              },
              {
                "status": "affected",
                "version": "16.3.4"
              },
              {
                "status": "affected",
                "version": "16.3.5"
              },
              {
                "status": "affected",
                "version": "16.3.6"
              },
              {
                "status": "affected",
                "version": "16.3.7"
              },
              {
                "status": "affected",
                "version": "16.3.8"
              },
              {
                "status": "affected",
                "version": "16.3.9"
              },
              {
                "status": "affected",
                "version": "16.3.10"
              },
              {
                "status": "affected",
                "version": "16.3.11"
              },
              {
                "status": "affected",
                "version": "16.4.1"
              },
              {
                "status": "affected",
                "version": "16.4.2"
              },
              {
                "status": "affected",
                "version": "16.4.3"
              },
              {
                "status": "affected",
                "version": "16.5.1"
              },
              {
                "status": "affected",
                "version": "16.5.1b"
              },
              {
                "status": "affected",
                "version": "16.5.2"
              },
              {
                "status": "affected",
                "version": "16.5.3"
              },
              {
                "status": "affected",
                "version": "3.18.2asp"
              },
              {
                "status": "affected",
                "version": "16.6.1"
              },
              {
                "status": "affected",
                "version": "16.6.2"
              },
              {
                "status": "affected",
                "version": "16.6.3"
              },
              {
                "status": "affected",
                "version": "16.6.4"
              },
              {
                "status": "affected",
                "version": "16.6.5"
              },
              {
                "status": "affected",
                "version": "16.6.6"
              },
              {
                "status": "affected",
                "version": "16.6.7"
              },
              {
                "status": "affected",
                "version": "16.6.8"
              },
              {
                "status": "affected",
                "version": "16.6.9"
              },
              {
                "status": "affected",
                "version": "16.6.10"
              },
              {
                "status": "affected",
                "version": "16.7.1"
              },
              {
                "status": "affected",
                "version": "16.7.2"
              },
              {
                "status": "affected",
                "version": "16.7.3"
              },
              {
                "status": "affected",
                "version": "16.8.1"
              },
              {
                "status": "affected",
                "version": "16.8.1s"
              },
              {
                "status": "affected",
                "version": "16.8.2"
              },
              {
                "status": "affected",
                "version": "16.8.3"
              },
              {
                "status": "affected",
                "version": "16.9.1"
              },
              {
                "status": "affected",
                "version": "16.9.2"
              },
              {
                "status": "affected",
                "version": "16.9.1s"
              },
              {
                "status": "affected",
                "version": "16.9.3"
              },
              {
                "status": "affected",
                "version": "16.9.4"
              },
              {
                "status": "affected",
                "version": "16.9.5"
              },
              {
                "status": "affected",
                "version": "16.9.6"
              },
              {
                "status": "affected",
                "version": "16.9.7"
              },
              {
                "status": "affected",
                "version": "16.9.8"
              },
              {
                "status": "affected",
                "version": "16.10.1"
              },
              {
                "status": "affected",
                "version": "16.10.1a"
              },
              {
                "status": "affected",
                "version": "16.10.1b"
              },
              {
                "status": "affected",
                "version": "16.10.1s"
              },
              {
                "status": "affected",
                "version": "16.10.1e"
              },
              {
                "status": "affected",
                "version": "16.10.2"
              },
              {
                "status": "affected",
                "version": "16.10.3"
              },
              {
                "status": "affected",
                "version": "16.11.1"
              },
              {
                "status": "affected",
                "version": "16.11.1a"
              },
              {
                "status": "affected",
                "version": "16.11.1b"
              },
              {
                "status": "affected",
                "version": "16.11.2"
              },
              {
                "status": "affected",
                "version": "16.11.1s"
              },
              {
                "status": "affected",
                "version": "16.12.1"
              },
              {
                "status": "affected",
                "version": "16.12.1s"
              },
              {
                "status": "affected",
                "version": "16.12.1a"
              },
              {
                "status": "affected",
                "version": "16.12.1c"
              },
              {
                "status": "affected",
                "version": "16.12.2"
              },
              {
                "status": "affected",
                "version": "16.12.3"
              },
              {
                "status": "affected",
                "version": "16.12.8"
              },
              {
                "status": "affected",
                "version": "16.12.2s"
              },
              {
                "status": "affected",
                "version": "16.12.4"
              },
              {
                "status": "affected",
                "version": "16.12.3s"
              },
              {
                "status": "affected",
                "version": "16.12.4a"
              },
              {
                "status": "affected",
                "version": "16.12.5"
              },
              {
                "status": "affected",
                "version": "16.12.6"
              },
              {
                "status": "affected",
                "version": "16.12.7"
              },
              {
                "status": "affected",
                "version": "17.1.1"
              },
              {
                "status": "affected",
                "version": "17.1.1s"
              },
              {
                "status": "affected",
                "version": "17.1.1t"
              },
              {
                "status": "affected",
                "version": "17.1.3"
              },
              {
                "status": "affected",
                "version": "17.2.1"
              },
              {
                "status": "affected",
                "version": "17.2.1r"
              },
              {
                "status": "affected",
                "version": "17.2.1v"
              },
              {
                "status": "affected",
                "version": "17.2.2"
              },
              {
                "status": "affected",
                "version": "17.2.3"
              },
              {
                "status": "affected",
                "version": "17.3.1"
              },
              {
                "status": "affected",
                "version": "17.3.2"
              },
              {
                "status": "affected",
                "version": "17.3.3"
              },
              {
                "status": "affected",
                "version": "17.3.1a"
              },
              {
                "status": "affected",
                "version": "17.3.4"
              },
              {
                "status": "affected",
                "version": "17.3.5"
              },
              {
                "status": "affected",
                "version": "17.3.4a"
              },
              {
                "status": "affected",
                "version": "17.3.6"
              },
              {
                "status": "affected",
                "version": "17.3.7"
              },
              {
                "status": "affected",
                "version": "17.3.8"
              },
              {
                "status": "affected",
                "version": "17.3.8a"
              },
              {
                "status": "affected",
                "version": "17.4.1"
              },
              {
                "status": "affected",
                "version": "17.4.2"
              },
              {
                "status": "affected",
                "version": "17.4.1a"
              },
              {
                "status": "affected",
                "version": "17.4.1b"
              },
              {
                "status": "affected",
                "version": "17.5.1"
              },
              {
                "status": "affected",
                "version": "17.5.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1"
              },
              {
                "status": "affected",
                "version": "17.6.2"
              },
              {
                "status": "affected",
                "version": "17.6.1a"
              },
              {
                "status": "affected",
                "version": "17.6.3"
              },
              {
                "status": "affected",
                "version": "17.6.3a"
              },
              {
                "status": "affected",
                "version": "17.6.4"
              },
              {
                "status": "affected",
                "version": "17.6.5"
              },
              {
                "status": "affected",
                "version": "17.6.6"
              },
              {
                "status": "affected",
                "version": "17.6.6a"
              },
              {
                "status": "affected",
                "version": "17.6.5a"
              },
              {
                "status": "affected",
                "version": "17.7.1"
              },
              {
                "status": "affected",
                "version": "17.7.1a"
              },
              {
                "status": "affected",
                "version": "17.7.2"
              },
              {
                "status": "affected",
                "version": "17.10.1"
              },
              {
                "status": "affected",
                "version": "17.10.1a"
              },
              {
                "status": "affected",
                "version": "17.10.1b"
              },
              {
                "status": "affected",
                "version": "17.8.1"
              },
              {
                "status": "affected",
                "version": "17.8.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1"
              },
              {
                "status": "affected",
                "version": "17.9.2"
              },
              {
                "status": "affected",
                "version": "17.9.1a"
              },
              {
                "status": "affected",
                "version": "17.9.3"
              },
              {
                "status": "affected",
                "version": "17.9.2a"
              },
              {
                "status": "affected",
                "version": "17.9.3a"
              },
              {
                "status": "affected",
                "version": "17.9.4"
              },
              {
                "status": "affected",
                "version": "17.9.4a"
              },
              {
                "status": "affected",
                "version": "17.11.1"
              },
              {
                "status": "affected",
                "version": "17.11.1a"
              },
              {
                "status": "affected",
                "version": "17.12.1"
              },
              {
                "status": "affected",
                "version": "17.12.1a"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20436",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-25T18:33:01.416770Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-25T18:42:53.188Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the HTTP Server feature of Cisco IOS XE Software when the Telephony Service feature is enabled could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to a null pointer dereference when accessing specific URLs. An attacker could exploit this vulnerability by sending crafted HTTP traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, causing a DoS condition on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-476",
              "description": "NULL Pointer Dereference",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-25T16:26:45.940Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-httpsrvr-dos-yOZThut",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-httpsrvr-dos-yOZThut"
        }
      ],
      "source": {
        "advisory": "cisco-sa-httpsrvr-dos-yOZThut",
        "defects": [
          "CSCwh94964"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20436",
    "datePublished": "2024-09-25T16:26:45.940Z",
    "dateReserved": "2023-11-08T15:08:07.667Z",
    "dateUpdated": "2024-09-25T18:42:53.188Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12643
Vulnerability from cvelistv5
Published
2019-08-28 18:40
Modified
2024-11-19 18:58
Severity ?
Summary
Cisco REST API Container for IOS XE Software Authentication Bypass Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:24:39.215Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190828 Cisco REST API Container for IOS XE Software Authentication Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-iosxe-rest-auth-bypass"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-12643",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:21:08.669851Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T18:58:42.446Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "16.09.03",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-08-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Cisco REST API virtual service container for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass authentication on the managed Cisco IOS XE device. The vulnerability is due to an improper check performed by the area of code that manages the REST API authentication service. An attacker could exploit this vulnerability by submitting malicious HTTP requests to the targeted device. A successful exploit could allow the attacker to obtain the token-id of an authenticated user. This token-id could be used to bypass authentication and execute privileged actions through the interface of the REST API virtual service container on the affected Cisco IOS XE device. The REST API interface is not enabled by default and must be installed and activated separately on IOS XE devices. See the Details section for more information."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 10,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-287",
              "description": "CWE-287",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-28T18:40:12",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190828 Cisco REST API Container for IOS XE Software Authentication Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-iosxe-rest-auth-bypass"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190828-iosxe-rest-auth-bypass",
        "defect": [
          [
            "CSCvn93524",
            "CSCvo47376"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco REST API Container for IOS XE Software Authentication Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-08-28T16:00:00-0700",
          "ID": "CVE-2019-12643",
          "STATE": "PUBLIC",
          "TITLE": "Cisco REST API Container for IOS XE Software Authentication Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "16.09.03"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Cisco REST API virtual service container for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass authentication on the managed Cisco IOS XE device. The vulnerability is due to an improper check performed by the area of code that manages the REST API authentication service. An attacker could exploit this vulnerability by submitting malicious HTTP requests to the targeted device. A successful exploit could allow the attacker to obtain the token-id of an authenticated user. This token-id could be used to bypass authentication and execute privileged actions through the interface of the REST API virtual service container on the affected Cisco IOS XE device. The REST API interface is not enabled by default and must be installed and activated separately on IOS XE devices. See the Details section for more information."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "10.0",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-287"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190828 Cisco REST API Container for IOS XE Software Authentication Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-iosxe-rest-auth-bypass"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190828-iosxe-rest-auth-bypass",
          "defect": [
            [
              "CSCvn93524",
              "CSCvo47376"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-12643",
    "datePublished": "2019-08-28T18:40:12.837031Z",
    "dateReserved": "2019-06-04T00:00:00",
    "dateUpdated": "2024-11-19T18:58:42.446Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1383
Vulnerability from cvelistv5
Published
2021-03-24 20:07
Modified
2024-11-08 17:53
Summary
Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.884Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xesdwpinj-V4weeqzU"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-vw54-f9mw-g46r"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1383",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T17:53:18.298543Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T17:53:28.997Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system with root privileges. These vulnerabilities are due to insufficient input validation of certain CLI commands. An attacker could exploit these vulnerabilities by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to access the underlying operating system with root privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-22T16:14:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xesdwpinj-V4weeqzU"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-vw54-f9mw-g46r"
        }
      ],
      "source": {
        "advisory": "cisco-sa-xesdwpinj-V4weeqzU",
        "defect": [
          [
            "CSCvk59304",
            "CSCvw64834"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1383",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system with root privileges. These vulnerabilities are due to insufficient input validation of certain CLI commands. An attacker could exploit these vulnerabilities by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to access the underlying operating system with root privileges."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.0",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xesdwpinj-V4weeqzU"
            },
            {
              "name": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-vw54-f9mw-g46r",
              "refsource": "MISC",
              "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-vw54-f9mw-g46r"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-xesdwpinj-V4weeqzU",
          "defect": [
            [
              "CSCvk59304",
              "CSCvw64834"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1383",
    "datePublished": "2021-03-24T20:07:41.020351Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T17:53:28.997Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1615
Vulnerability from cvelistv5
Published
2021-09-23 02:30
Modified
2024-11-07 21:51
Summary
Cisco Embedded Wireless Controller Software for Catalyst Access Points Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:18:10.808Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco Embedded Wireless Controller Software for Catalyst Access Points Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewc-dos-g6JruHRT"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1615",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:47:23.605565Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:51:48.650Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the packet processing functionality of Cisco Embedded Wireless Controller (EWC) Software for Catalyst Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected AP. This vulnerability is due to insufficient buffer allocation. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to exhaust available resources and cause a DoS condition on an affected AP, as well as a DoS condition for client traffic traversing the AP."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-410",
              "description": "CWE-410",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:30:45",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco Embedded Wireless Controller Software for Catalyst Access Points Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewc-dos-g6JruHRT"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-ewc-dos-g6JruHRT",
        "defect": [
          [
            "CSCvy04449"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Embedded Wireless Controller Software for Catalyst Access Points Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-1615",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Embedded Wireless Controller Software for Catalyst Access Points Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the packet processing functionality of Cisco Embedded Wireless Controller (EWC) Software for Catalyst Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected AP. This vulnerability is due to insufficient buffer allocation. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to exhaust available resources and cause a DoS condition on an affected AP, as well as a DoS condition for client traffic traversing the AP."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-410"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco Embedded Wireless Controller Software for Catalyst Access Points Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewc-dos-g6JruHRT"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-ewc-dos-g6JruHRT",
          "defect": [
            [
              "CSCvy04449"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1615",
    "datePublished": "2021-09-23T02:30:45.294570Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-07T21:51:48.650Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-15374
Vulnerability from cvelistv5
Published
2018-10-05 14:00
Modified
2024-11-26 14:35
Severity ?
Summary
Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:54:02.662Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20180926 Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-digsig"
          },
          {
            "name": "105415",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/105415"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-15374",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-25T18:51:13.999817Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T14:35:34.824Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Image Verification feature of Cisco IOS XE Software could allow an authenticated, local attacker to install a malicious software image or file on an affected device. The vulnerability is due to the affected software improperly verifying digital signatures for software images and files that are uploaded to a device. An attacker could exploit this vulnerability by uploading a malicious software image or file to an affected device. A successful exploit could allow the attacker to bypass digital signature verification checks for software images and files and install a malicious software image or file on the affected device."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "CWE-347",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-07T09:57:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20180926 Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-digsig"
        },
        {
          "name": "105415",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/105415"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20180926-digsig",
        "defect": [
          [
            "CSCvh15737"
          ]
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-09-26T16:00:00-0500",
          "ID": "CVE-2018-15374",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Image Verification feature of Cisco IOS XE Software could allow an authenticated, local attacker to install a malicious software image or file on an affected device. The vulnerability is due to the affected software improperly verifying digital signatures for software images and files that are uploaded to a device. An attacker could exploit this vulnerability by uploading a malicious software image or file to an affected device. A successful exploit could allow the attacker to bypass digital signature verification checks for software images and files and install a malicious software image or file on the affected device."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-347"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20180926 Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-digsig"
            },
            {
              "name": "105415",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/105415"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20180926-digsig",
          "defect": [
            [
              "CSCvh15737"
            ]
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-15374",
    "datePublished": "2018-10-05T14:00:00Z",
    "dateReserved": "2018-08-17T00:00:00",
    "dateUpdated": "2024-11-26T14:35:34.824Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20235
Vulnerability from cvelistv5
Published
2023-10-04 16:14
Modified
2024-08-02 09:05
Summary
A vulnerability in the on-device application development workflow feature for the Cisco IOx application hosting infrastructure in Cisco IOS XE Software could allow an authenticated, remote attacker to access the underlying operating system as the root user. This vulnerability exists because Docker containers with the privileged runtime option are not blocked when they are in application development mode. An attacker could exploit this vulnerability by using the Docker CLI to access an affected device. The application development workflow is meant to be used only on development systems and not in production systems.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.672Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-rdocker-uATbukKn",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rdocker-uATbukKn"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.5.1b"
            },
            {
              "status": "affected",
              "version": "17.5.1c"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the on-device application development workflow feature for the Cisco IOx application hosting infrastructure in Cisco IOS XE Software could allow an authenticated, remote attacker to access the underlying operating system as the root user.\r\n\r This vulnerability exists because Docker containers with the privileged runtime option are not blocked when they are in application development mode. An attacker could exploit this vulnerability by using the Docker CLI to access an affected device. The application development workflow is meant to be used only on development systems and not in production systems."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerability that is described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-552",
              "description": "Files or Directories Accessible to External Parties",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:27.801Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-rdocker-uATbukKn",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rdocker-uATbukKn"
        }
      ],
      "source": {
        "advisory": "cisco-sa-rdocker-uATbukKn",
        "defects": [
          "CSCwf67351"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20235",
    "datePublished": "2023-10-04T16:14:00.667Z",
    "dateReserved": "2022-10-27T18:47:50.369Z",
    "dateUpdated": "2024-08-02T09:05:36.672Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3359
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:53
Summary
Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Multicast DNS Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.161Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Multicast DNS Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mdns-dos-3tH6cA9J"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3359",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:35.271635Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:53:53.236Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the multicast DNS (mDNS) feature of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper validation of mDNS packets. An attacker could exploit this vulnerability by sending a crafted mDNS packet to an affected device. A successful exploit could cause a device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:02:40",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Multicast DNS Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mdns-dos-3tH6cA9J"
        }
      ],
      "source": {
        "advisory": "cisco-sa-mdns-dos-3tH6cA9J",
        "defect": [
          [
            "CSCvr57654"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Multicast DNS Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3359",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Multicast DNS Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the multicast DNS (mDNS) feature of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper validation of mDNS packets. An attacker could exploit this vulnerability by sending a crafted mDNS packet to an affected device. A successful exploit could cause a device to reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Multicast DNS Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mdns-dos-3tH6cA9J"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-mdns-dos-3tH6cA9J",
          "defect": [
            [
              "CSCvr57654"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3359",
    "datePublished": "2020-09-24T18:02:40.637372Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:53:53.236Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20312
Vulnerability from cvelistv5
Published
2024-03-27 16:56
Modified
2024-11-01 14:08
Summary
A vulnerability in the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation when parsing an ingress IS-IS packet. An attacker could exploit this vulnerability by sending a crafted IS-IS packet to an affected device after forming an adjacency. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2-adjacent to the affected device and have formed an adjacency.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "ADJACENT_NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.4,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "CHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-20312",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-28T18:01:49.784231Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-476",
                "description": "CWE-476 NULL Pointer Dereference",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-01T14:08:17.432Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.142Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-isis-sGjyOUHX",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-isis-sGjyOUHX"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "15.2(1)S"
            },
            {
              "status": "affected",
              "version": "15.2(2)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S1"
            },
            {
              "status": "affected",
              "version": "15.2(2)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0a"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4"
            },
            {
              "status": "affected",
              "version": "15.2(4)S6"
            },
            {
              "status": "affected",
              "version": "15.2(4)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S5"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S7"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "15.0(1)EX"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.3(1)S"
            },
            {
              "status": "affected",
              "version": "15.3(2)S"
            },
            {
              "status": "affected",
              "version": "15.3(3)S"
            },
            {
              "status": "affected",
              "version": "15.3(1)S2"
            },
            {
              "status": "affected",
              "version": "15.3(1)S1"
            },
            {
              "status": "affected",
              "version": "15.3(2)S2"
            },
            {
              "status": "affected",
              "version": "15.3(2)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S2"
            },
            {
              "status": "affected",
              "version": "15.3(3)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)S6"
            },
            {
              "status": "affected",
              "version": "15.3(3)S4"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.3(3)S5"
            },
            {
              "status": "affected",
              "version": "15.3(3)S7"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(3)E5"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(2)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10e"
            },
            {
              "status": "affected",
              "version": "15.2(7)E9"
            },
            {
              "status": "affected",
              "version": "15.2(8)E5"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.2(1)EY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB2"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA2"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP10"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY12"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8b"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.7.1aS"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1aS"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.2.0SE"
            },
            {
              "status": "affected",
              "version": "3.2.1SE"
            },
            {
              "status": "affected",
              "version": "3.2.2SE"
            },
            {
              "status": "affected",
              "version": "3.2.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.0SE"
            },
            {
              "status": "affected",
              "version": "3.3.1SE"
            },
            {
              "status": "affected",
              "version": "3.3.2SE"
            },
            {
              "status": "affected",
              "version": "3.3.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.4SE"
            },
            {
              "status": "affected",
              "version": "3.3.5SE"
            },
            {
              "status": "affected",
              "version": "3.3.0XO"
            },
            {
              "status": "affected",
              "version": "3.3.1XO"
            },
            {
              "status": "affected",
              "version": "3.3.2XO"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "3.8.10eE"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "3.11.9E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to insufficient input validation when parsing an ingress IS-IS packet. An attacker could exploit this vulnerability by sending a crafted IS-IS packet to an affected device after forming an adjacency. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.\r\n\r Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2-adjacent to the affected device and have formed an adjacency."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-476",
              "description": "NULL Pointer Dereference",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T16:56:42.490Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-isis-sGjyOUHX",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-isis-sGjyOUHX"
        }
      ],
      "source": {
        "advisory": "cisco-sa-isis-sGjyOUHX",
        "defects": [
          "CSCwf54007"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20312",
    "datePublished": "2024-03-27T16:56:42.490Z",
    "dateReserved": "2023-11-08T15:08:07.631Z",
    "dateUpdated": "2024-11-01T14:08:17.432Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20848
Vulnerability from cvelistv5
Published
2022-09-30 18:45
Modified
2024-11-01 18:50
Summary
Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.940Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20848",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-01T18:43:52.111733Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-01T18:50:52.282Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-30T18:45:59",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz"
        }
      ],
      "source": {
        "advisory": "cisco-sa-wlc-udp-dos-XDyEwhNz",
        "defect": [
          [
            "CSCwb18118"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-09-28T23:00:00",
          "ID": "CVE-2022-20848",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-wlc-udp-dos-XDyEwhNz",
          "defect": [
            [
              "CSCwb18118"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20848",
    "datePublished": "2022-09-30T18:45:59.665856Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-01T18:50:52.282Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1376
Vulnerability from cvelistv5
Published
2021-03-24 20:15
Modified
2024-11-08 23:32
Summary
Cisco IOS XE Software Fast Reload Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.951Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software Fast Reload Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fast-Zqr6DD5"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1376",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:19:38.354716Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:32:25.328Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the fast reload feature of Cisco IOS XE Software running on Cisco Catalyst 3850, Cisco Catalyst 9300, and Cisco Catalyst 9300L Series Switches could allow an authenticated, local attacker to either execute arbitrary code on the underlying operating system, install and boot a malicious software image, or execute unsigned binaries on an affected device. These vulnerabilities are due to improper checks performed by system boot routines. To exploit these vulnerabilities, the attacker would need privileged access to the CLI of the device. A successful exploit could allow the attacker to either execute arbitrary code on the underlying operating system or execute unsigned code and bypass the image verification check part of the secure boot process. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "CWE-347",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:15:33",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software Fast Reload Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fast-Zqr6DD5"
        }
      ],
      "source": {
        "advisory": "cisco-sa-fast-Zqr6DD5",
        "defect": [
          [
            "CSCvr71885",
            "CSCvu85472"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Fast Reload Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1376",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Fast Reload Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the fast reload feature of Cisco IOS XE Software running on Cisco Catalyst 3850, Cisco Catalyst 9300, and Cisco Catalyst 9300L Series Switches could allow an authenticated, local attacker to either execute arbitrary code on the underlying operating system, install and boot a malicious software image, or execute unsigned binaries on an affected device. These vulnerabilities are due to improper checks performed by system boot routines. To exploit these vulnerabilities, the attacker would need privileged access to the CLI of the device. A successful exploit could allow the attacker to either execute arbitrary code on the underlying operating system or execute unsigned code and bypass the image verification check part of the secure boot process. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-347"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software Fast Reload Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fast-Zqr6DD5"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-fast-Zqr6DD5",
          "defect": [
            [
              "CSCvr71885",
              "CSCvu85472"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1376",
    "datePublished": "2021-03-24T20:15:33.955872Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:32:25.328Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20308
Vulnerability from cvelistv5
Published
2024-03-27 17:22
Modified
2024-11-26 17:01
Summary
A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a heap underflow, resulting in an affected device reloading. This vulnerability exists because crafted, fragmented IKEv1 packets are not properly reassembled. An attacker could exploit this vulnerability by sending crafted UDP packets to an affected system. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: Only traffic that is directed to the affected system can be used to exploit this vulnerability. This vulnerability can be triggered by IPv4 and IPv6 traffic..
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "12.4(24)T"
              },
              {
                "status": "affected",
                "version": "12.4(24)T3"
              },
              {
                "status": "affected",
                "version": "12.4(22)T1"
              },
              {
                "status": "affected",
                "version": "12.4(24)T5"
              },
              {
                "status": "affected",
                "version": "12.4(24)T4"
              },
              {
                "status": "affected",
                "version": "12.4(22)T"
              },
              {
                "status": "affected",
                "version": "12.4(24)T8"
              },
              {
                "status": "affected",
                "version": "12.4(24)T2"
              },
              {
                "status": "affected",
                "version": "12.4(22)T5"
              },
              {
                "status": "affected",
                "version": "12.4(22)T4"
              },
              {
                "status": "affected",
                "version": "12.4(24)T1"
              },
              {
                "status": "affected",
                "version": "12.4(24)T7"
              },
              {
                "status": "affected",
                "version": "12.4(22)T3"
              },
              {
                "status": "affected",
                "version": "12.4(24)T6"
              },
              {
                "status": "affected",
                "version": "12.4(22)T2"
              },
              {
                "status": "affected",
                "version": "12.4(24)T4a"
              },
              {
                "status": "affected",
                "version": "12.4(24)T4b"
              },
              {
                "status": "affected",
                "version": "12.4(24)T3e"
              },
              {
                "status": "affected",
                "version": "12.4(24)T4c"
              },
              {
                "status": "affected",
                "version": "12.4(24)T4d"
              },
              {
                "status": "affected",
                "version": "12.4(24)T4e"
              },
              {
                "status": "affected",
                "version": "12.4(24)T3f"
              },
              {
                "status": "affected",
                "version": "12.4(24)T4f"
              },
              {
                "status": "affected",
                "version": "12.4(24)T4l"
              },
              {
                "status": "affected",
                "version": "12.4(24)MD1"
              },
              {
                "status": "affected",
                "version": "12.4(24)MD"
              },
              {
                "status": "affected",
                "version": "12.4(24)MD3"
              },
              {
                "status": "affected",
                "version": "12.4(24)MD2"
              },
              {
                "status": "affected",
                "version": "12.4(22)MD1"
              },
              {
                "status": "affected",
                "version": "12.4(22)MD2"
              },
              {
                "status": "affected",
                "version": "12.4(24)MD5"
              },
              {
                "status": "affected",
                "version": "12.4(22)MD"
              },
              {
                "status": "affected",
                "version": "12.4(24)MD4"
              },
              {
                "status": "affected",
                "version": "12.4(24)MD6"
              },
              {
                "status": "affected",
                "version": "12.4(24)MD7"
              },
              {
                "status": "affected",
                "version": "12.4(22)XR5"
              },
              {
                "status": "affected",
                "version": "12.4(22)XR4"
              },
              {
                "status": "affected",
                "version": "12.4(22)XR7"
              },
              {
                "status": "affected",
                "version": "12.4(22)XR2"
              },
              {
                "status": "affected",
                "version": "12.4(22)XR6"
              },
              {
                "status": "affected",
                "version": "12.4(22)XR10"
              },
              {
                "status": "affected",
                "version": "12.4(22)XR1"
              },
              {
                "status": "affected",
                "version": "12.4(22)XR9"
              },
              {
                "status": "affected",
                "version": "12.4(22)XR3"
              },
              {
                "status": "affected",
                "version": "12.4(22)XR8"
              },
              {
                "status": "affected",
                "version": "12.4(22)XR11"
              },
              {
                "status": "affected",
                "version": "12.4(22)XR12"
              },
              {
                "status": "affected",
                "version": "12.4(22)MDA3"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDA5"
              },
              {
                "status": "affected",
                "version": "12.4(22)MDA5"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDA3"
              },
              {
                "status": "affected",
                "version": "12.4(22)MDA4"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDA4"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDA1"
              },
              {
                "status": "affected",
                "version": "12.4(22)MDA"
              },
              {
                "status": "affected",
                "version": "12.4(22)MDA2"
              },
              {
                "status": "affected",
                "version": "12.4(22)MDA1"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDA2"
              },
              {
                "status": "affected",
                "version": "12.4(22)MDA6"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDA6"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDA7"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDA8"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDA10"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDA9"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDA11"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDA12"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDA13"
              },
              {
                "status": "affected",
                "version": "12.4(24)YG3"
              },
              {
                "status": "affected",
                "version": "12.4(24)YG4"
              },
              {
                "status": "affected",
                "version": "12.4(24)YG1"
              },
              {
                "status": "affected",
                "version": "12.4(24)YG2"
              },
              {
                "status": "affected",
                "version": "12.4(24)YG"
              },
              {
                "status": "affected",
                "version": "15.0(1)M1"
              },
              {
                "status": "affected",
                "version": "15.0(1)M5"
              },
              {
                "status": "affected",
                "version": "15.0(1)M4"
              },
              {
                "status": "affected",
                "version": "15.0(1)M3"
              },
              {
                "status": "affected",
                "version": "15.0(1)M2"
              },
              {
                "status": "affected",
                "version": "15.0(1)M6"
              },
              {
                "status": "affected",
                "version": "15.0(1)M"
              },
              {
                "status": "affected",
                "version": "15.0(1)M7"
              },
              {
                "status": "affected",
                "version": "15.0(1)M10"
              },
              {
                "status": "affected",
                "version": "15.0(1)M9"
              },
              {
                "status": "affected",
                "version": "15.0(1)M8"
              },
              {
                "status": "affected",
                "version": "15.0(1)XA2"
              },
              {
                "status": "affected",
                "version": "15.0(1)XA4"
              },
              {
                "status": "affected",
                "version": "15.0(1)XA1"
              },
              {
                "status": "affected",
                "version": "15.0(1)XA3"
              },
              {
                "status": "affected",
                "version": "15.0(1)XA"
              },
              {
                "status": "affected",
                "version": "15.0(1)XA5"
              },
              {
                "status": "affected",
                "version": "15.1(2)T"
              },
              {
                "status": "affected",
                "version": "15.1(1)T4"
              },
              {
                "status": "affected",
                "version": "15.1(3)T2"
              },
              {
                "status": "affected",
                "version": "15.1(1)T1"
              },
              {
                "status": "affected",
                "version": "15.1(2)T0a"
              },
              {
                "status": "affected",
                "version": "15.1(3)T3"
              },
              {
                "status": "affected",
                "version": "15.1(1)T3"
              },
              {
                "status": "affected",
                "version": "15.1(2)T3"
              },
              {
                "status": "affected",
                "version": "15.1(2)T4"
              },
              {
                "status": "affected",
                "version": "15.1(1)T2"
              },
              {
                "status": "affected",
                "version": "15.1(3)T"
              },
              {
                "status": "affected",
                "version": "15.1(2)T2a"
              },
              {
                "status": "affected",
                "version": "15.1(3)T1"
              },
              {
                "status": "affected",
                "version": "15.1(1)T"
              },
              {
                "status": "affected",
                "version": "15.1(2)T2"
              },
              {
                "status": "affected",
                "version": "15.1(2)T1"
              },
              {
                "status": "affected",
                "version": "15.1(2)T5"
              },
              {
                "status": "affected",
                "version": "15.1(3)T4"
              },
              {
                "status": "affected",
                "version": "15.1(1)T5"
              },
              {
                "status": "affected",
                "version": "15.1(1)XB"
              },
              {
                "status": "affected",
                "version": "15.2(1)S"
              },
              {
                "status": "affected",
                "version": "15.2(2)S"
              },
              {
                "status": "affected",
                "version": "15.2(1)S1"
              },
              {
                "status": "affected",
                "version": "15.2(4)S"
              },
              {
                "status": "affected",
                "version": "15.2(1)S2"
              },
              {
                "status": "affected",
                "version": "15.2(2)S1"
              },
              {
                "status": "affected",
                "version": "15.2(2)S2"
              },
              {
                "status": "affected",
                "version": "15.2(4)S1"
              },
              {
                "status": "affected",
                "version": "15.2(4)S4"
              },
              {
                "status": "affected",
                "version": "15.2(4)S6"
              },
              {
                "status": "affected",
                "version": "15.2(4)S2"
              },
              {
                "status": "affected",
                "version": "15.2(4)S5"
              },
              {
                "status": "affected",
                "version": "15.2(4)S3"
              },
              {
                "status": "affected",
                "version": "15.2(4)S3a"
              },
              {
                "status": "affected",
                "version": "15.2(4)S4a"
              },
              {
                "status": "affected",
                "version": "15.2(4)S7"
              },
              {
                "status": "affected",
                "version": "15.3(1)T"
              },
              {
                "status": "affected",
                "version": "15.3(2)T"
              },
              {
                "status": "affected",
                "version": "15.3(1)T1"
              },
              {
                "status": "affected",
                "version": "15.3(1)T2"
              },
              {
                "status": "affected",
                "version": "15.3(1)T3"
              },
              {
                "status": "affected",
                "version": "15.3(1)T4"
              },
              {
                "status": "affected",
                "version": "15.3(2)T1"
              },
              {
                "status": "affected",
                "version": "15.3(2)T2"
              },
              {
                "status": "affected",
                "version": "15.3(2)T3"
              },
              {
                "status": "affected",
                "version": "15.3(2)T4"
              },
              {
                "status": "affected",
                "version": "15.0(2)EY"
              },
              {
                "status": "affected",
                "version": "15.0(2)EY1"
              },
              {
                "status": "affected",
                "version": "15.0(2)EY2"
              },
              {
                "status": "affected",
                "version": "15.0(2)EY3"
              },
              {
                "status": "affected",
                "version": "15.1(2)S"
              },
              {
                "status": "affected",
                "version": "15.1(1)S"
              },
              {
                "status": "affected",
                "version": "15.1(1)S1"
              },
              {
                "status": "affected",
                "version": "15.1(3)S"
              },
              {
                "status": "affected",
                "version": "15.1(1)S2"
              },
              {
                "status": "affected",
                "version": "15.1(2)S1"
              },
              {
                "status": "affected",
                "version": "15.1(2)S2"
              },
              {
                "status": "affected",
                "version": "15.1(3)S1"
              },
              {
                "status": "affected",
                "version": "15.1(3)S0a"
              },
              {
                "status": "affected",
                "version": "15.1(3)S2"
              },
              {
                "status": "affected",
                "version": "15.1(3)S4"
              },
              {
                "status": "affected",
                "version": "15.1(3)S3"
              },
              {
                "status": "affected",
                "version": "15.1(3)S5"
              },
              {
                "status": "affected",
                "version": "15.1(3)S6"
              },
              {
                "status": "affected",
                "version": "15.1(3)S5a"
              },
              {
                "status": "affected",
                "version": "15.1(4)M3"
              },
              {
                "status": "affected",
                "version": "15.1(4)M"
              },
              {
                "status": "affected",
                "version": "15.1(4)M1"
              },
              {
                "status": "affected",
                "version": "15.1(4)M2"
              },
              {
                "status": "affected",
                "version": "15.1(4)M6"
              },
              {
                "status": "affected",
                "version": "15.1(4)M5"
              },
              {
                "status": "affected",
                "version": "15.1(4)M4"
              },
              {
                "status": "affected",
                "version": "15.1(4)M7"
              },
              {
                "status": "affected",
                "version": "15.1(4)M3a"
              },
              {
                "status": "affected",
                "version": "15.1(4)M10"
              },
              {
                "status": "affected",
                "version": "15.1(4)M8"
              },
              {
                "status": "affected",
                "version": "15.1(4)M9"
              },
              {
                "status": "affected",
                "version": "15.0(2)SE"
              },
              {
                "status": "affected",
                "version": "15.0(2)SE1"
              },
              {
                "status": "affected",
                "version": "15.0(2)SE2"
              },
              {
                "status": "affected",
                "version": "15.0(2)SE3"
              },
              {
                "status": "affected",
                "version": "15.0(2)SE4"
              },
              {
                "status": "affected",
                "version": "15.0(2)SE5"
              },
              {
                "status": "affected",
                "version": "15.0(2)SE6"
              },
              {
                "status": "affected",
                "version": "15.0(2)SE7"
              },
              {
                "status": "affected",
                "version": "15.0(2)SE8"
              },
              {
                "status": "affected",
                "version": "15.0(2)SE9"
              },
              {
                "status": "affected",
                "version": "15.0(2)SE10"
              },
              {
                "status": "affected",
                "version": "15.0(2)SE11"
              },
              {
                "status": "affected",
                "version": "15.0(2)SE10a"
              },
              {
                "status": "affected",
                "version": "15.0(2)SE12"
              },
              {
                "status": "affected",
                "version": "15.0(2)SE13"
              },
              {
                "status": "affected",
                "version": "15.1(2)GC"
              },
              {
                "status": "affected",
                "version": "15.1(2)GC1"
              },
              {
                "status": "affected",
                "version": "15.1(2)GC2"
              },
              {
                "status": "affected",
                "version": "15.1(4)GC"
              },
              {
                "status": "affected",
                "version": "15.1(4)GC1"
              },
              {
                "status": "affected",
                "version": "15.1(4)GC2"
              },
              {
                "status": "affected",
                "version": "15.1(1)SG"
              },
              {
                "status": "affected",
                "version": "15.1(2)SG"
              },
              {
                "status": "affected",
                "version": "15.1(1)SG1"
              },
              {
                "status": "affected",
                "version": "15.1(1)SG2"
              },
              {
                "status": "affected",
                "version": "15.1(2)SG1"
              },
              {
                "status": "affected",
                "version": "15.1(2)SG2"
              },
              {
                "status": "affected",
                "version": "15.1(2)SG3"
              },
              {
                "status": "affected",
                "version": "15.1(2)SG4"
              },
              {
                "status": "affected",
                "version": "15.1(2)SG5"
              },
              {
                "status": "affected",
                "version": "15.1(2)SG6"
              },
              {
                "status": "affected",
                "version": "15.1(2)SG7"
              },
              {
                "status": "affected",
                "version": "15.1(2)SG8"
              },
              {
                "status": "affected",
                "version": "15.2(4)M"
              },
              {
                "status": "affected",
                "version": "15.2(4)M1"
              },
              {
                "status": "affected",
                "version": "15.2(4)M2"
              },
              {
                "status": "affected",
                "version": "15.2(4)M4"
              },
              {
                "status": "affected",
                "version": "15.2(4)M3"
              },
              {
                "status": "affected",
                "version": "15.2(4)M5"
              },
              {
                "status": "affected",
                "version": "15.2(4)M8"
              },
              {
                "status": "affected",
                "version": "15.2(4)M10"
              },
              {
                "status": "affected",
                "version": "15.2(4)M7"
              },
              {
                "status": "affected",
                "version": "15.2(4)M6"
              },
              {
                "status": "affected",
                "version": "15.2(4)M9"
              },
              {
                "status": "affected",
                "version": "15.2(4)M6a"
              },
              {
                "status": "affected",
                "version": "15.2(4)M11"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB1"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB3"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB4"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB5"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB6"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB7"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB5a"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB8"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB9"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB10"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB11"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB12"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB13"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB14"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB15"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB16"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB17"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB18"
              },
              {
                "status": "affected",
                "version": "12.4(24)MDB19"
              },
              {
                "status": "affected",
                "version": "15.0(2)EX"
              },
              {
                "status": "affected",
                "version": "15.0(2)EX1"
              },
              {
                "status": "affected",
                "version": "15.0(2)EX2"
              },
              {
                "status": "affected",
                "version": "15.0(2)EX3"
              },
              {
                "status": "affected",
                "version": "15.0(2)EX4"
              },
              {
                "status": "affected",
                "version": "15.0(2)EX5"
              },
              {
                "status": "affected",
                "version": "15.0(2)EX8"
              },
              {
                "status": "affected",
                "version": "15.0(2a)EX5"
              },
              {
                "status": "affected",
                "version": "15.2(1)GC"
              },
              {
                "status": "affected",
                "version": "15.2(1)GC1"
              },
              {
                "status": "affected",
                "version": "15.2(1)GC2"
              },
              {
                "status": "affected",
                "version": "15.2(2)GC"
              },
              {
                "status": "affected",
                "version": "15.2(3)GC"
              },
              {
                "status": "affected",
                "version": "15.2(3)GC1"
              },
              {
                "status": "affected",
                "version": "15.2(4)GC"
              },
              {
                "status": "affected",
                "version": "15.2(4)GC1"
              },
              {
                "status": "affected",
                "version": "15.2(4)GC2"
              },
              {
                "status": "affected",
                "version": "15.2(4)GC3"
              },
              {
                "status": "affected",
                "version": "15.1(1)SY"
              },
              {
                "status": "affected",
                "version": "15.1(1)SY1"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY1"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY2"
              },
              {
                "status": "affected",
                "version": "15.1(1)SY2"
              },
              {
                "status": "affected",
                "version": "15.1(1)SY3"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY3"
              },
              {
                "status": "affected",
                "version": "15.1(1)SY4"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY4"
              },
              {
                "status": "affected",
                "version": "15.1(1)SY5"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY5"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY4a"
              },
              {
                "status": "affected",
                "version": "15.1(1)SY6"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY6"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY7"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY8"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY9"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY10"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY11"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY12"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY13"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY14"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY15"
              },
              {
                "status": "affected",
                "version": "15.1(2)SY16"
              },
              {
                "status": "affected",
                "version": "15.3(1)S"
              },
              {
                "status": "affected",
                "version": "15.3(2)S"
              },
              {
                "status": "affected",
                "version": "15.3(3)S"
              },
              {
                "status": "affected",
                "version": "15.3(1)S2"
              },
              {
                "status": "affected",
                "version": "15.3(1)S1"
              },
              {
                "status": "affected",
                "version": "15.3(2)S2"
              },
              {
                "status": "affected",
                "version": "15.3(2)S1"
              },
              {
                "status": "affected",
                "version": "15.3(3)S1"
              },
              {
                "status": "affected",
                "version": "15.3(3)S2"
              },
              {
                "status": "affected",
                "version": "15.3(3)S3"
              },
              {
                "status": "affected",
                "version": "15.3(3)S6"
              },
              {
                "status": "affected",
                "version": "15.3(3)S4"
              },
              {
                "status": "affected",
                "version": "15.3(3)S5"
              },
              {
                "status": "affected",
                "version": "15.3(3)S7"
              },
              {
                "status": "affected",
                "version": "15.3(3)S8"
              },
              {
                "status": "affected",
                "version": "15.3(3)S9"
              },
              {
                "status": "affected",
                "version": "15.3(3)S10"
              },
              {
                "status": "affected",
                "version": "15.3(3)S8a"
              },
              {
                "status": "affected",
                "version": "15.4(1)T"
              },
              {
                "status": "affected",
                "version": "15.4(2)T"
              },
              {
                "status": "affected",
                "version": "15.4(1)T2"
              },
              {
                "status": "affected",
                "version": "15.4(1)T1"
              },
              {
                "status": "affected",
                "version": "15.4(1)T3"
              },
              {
                "status": "affected",
                "version": "15.4(2)T1"
              },
              {
                "status": "affected",
                "version": "15.4(2)T3"
              },
              {
                "status": "affected",
                "version": "15.4(2)T2"
              },
              {
                "status": "affected",
                "version": "15.4(1)T4"
              },
              {
                "status": "affected",
                "version": "15.4(2)T4"
              },
              {
                "status": "affected",
                "version": "15.2(1)E"
              },
              {
                "status": "affected",
                "version": "15.2(2)E"
              },
              {
                "status": "affected",
                "version": "15.2(1)E1"
              },
              {
                "status": "affected",
                "version": "15.2(3)E"
              },
              {
                "status": "affected",
                "version": "15.2(1)E2"
              },
              {
                "status": "affected",
                "version": "15.2(1)E3"
              },
              {
                "status": "affected",
                "version": "15.2(2)E1"
              },
              {
                "status": "affected",
                "version": "15.2(4)E"
              },
              {
                "status": "affected",
                "version": "15.2(3)E1"
              },
              {
                "status": "affected",
                "version": "15.2(2)E2"
              },
              {
                "status": "affected",
                "version": "15.2(2a)E1"
              },
              {
                "status": "affected",
                "version": "15.2(2)E3"
              },
              {
                "status": "affected",
                "version": "15.2(2a)E2"
              },
              {
                "status": "affected",
                "version": "15.2(3)E2"
              },
              {
                "status": "affected",
                "version": "15.2(3a)E"
              },
              {
                "status": "affected",
                "version": "15.2(3)E3"
              },
              {
                "status": "affected",
                "version": "15.2(4)E1"
              },
              {
                "status": "affected",
                "version": "15.2(2)E4"
              },
              {
                "status": "affected",
                "version": "15.2(2)E5"
              },
              {
                "status": "affected",
                "version": "15.2(4)E2"
              },
              {
                "status": "affected",
                "version": "15.2(3)E4"
              },
              {
                "status": "affected",
                "version": "15.2(5)E"
              },
              {
                "status": "affected",
                "version": "15.2(4)E3"
              },
              {
                "status": "affected",
                "version": "15.2(2)E6"
              },
              {
                "status": "affected",
                "version": "15.2(5)E1"
              },
              {
                "status": "affected",
                "version": "15.2(5b)E"
              },
              {
                "status": "affected",
                "version": "15.2(2)E5a"
              },
              {
                "status": "affected",
                "version": "15.2(3)E5"
              },
              {
                "status": "affected",
                "version": "15.2(2)E5b"
              },
              {
                "status": "affected",
                "version": "15.2(5a)E1"
              },
              {
                "status": "affected",
                "version": "15.2(4)E4"
              },
              {
                "status": "affected",
                "version": "15.2(2)E7"
              },
              {
                "status": "affected",
                "version": "15.2(5)E2"
              },
              {
                "status": "affected",
                "version": "15.2(6)E"
              },
              {
                "status": "affected",
                "version": "15.2(5)E2b"
              },
              {
                "status": "affected",
                "version": "15.2(4)E5"
              },
              {
                "status": "affected",
                "version": "15.2(5)E2c"
              },
              {
                "status": "affected",
                "version": "15.2(2)E8"
              },
              {
                "status": "affected",
                "version": "15.2(6)E0a"
              },
              {
                "status": "affected",
                "version": "15.2(6)E1"
              },
              {
                "status": "affected",
                "version": "15.2(2)E7b"
              },
              {
                "status": "affected",
                "version": "15.2(4)E5a"
              },
              {
                "status": "affected",
                "version": "15.2(6)E0c"
              },
              {
                "status": "affected",
                "version": "15.2(4)E6"
              },
              {
                "status": "affected",
                "version": "15.2(6)E2"
              },
              {
                "status": "affected",
                "version": "15.2(2)E9"
              },
              {
                "status": "affected",
                "version": "15.2(4)E7"
              },
              {
                "status": "affected",
                "version": "15.2(7)E"
              },
              {
                "status": "affected",
                "version": "15.2(2)E10"
              },
              {
                "status": "affected",
                "version": "15.2(4)E8"
              },
              {
                "status": "affected",
                "version": "15.2(6)E2a"
              },
              {
                "status": "affected",
                "version": "15.2(7)E1"
              },
              {
                "status": "affected",
                "version": "15.2(7)E0a"
              },
              {
                "status": "affected",
                "version": "15.2(7)E0b"
              },
              {
                "status": "affected",
                "version": "15.2(7)E0s"
              },
              {
                "status": "affected",
                "version": "15.2(6)E3"
              },
              {
                "status": "affected",
                "version": "15.2(4)E9"
              },
              {
                "status": "affected",
                "version": "15.2(7)E2"
              },
              {
                "status": "affected",
                "version": "15.2(7a)E0b"
              },
              {
                "status": "affected",
                "version": "15.2(4)E10"
              },
              {
                "status": "affected",
                "version": "15.2(7)E3"
              },
              {
                "status": "affected",
                "version": "15.2(7)E1a"
              },
              {
                "status": "affected",
                "version": "15.2(7b)E0b"
              },
              {
                "status": "affected",
                "version": "15.2(4)E10a"
              },
              {
                "status": "affected",
                "version": "15.2(7)E4"
              },
              {
                "status": "affected",
                "version": "15.2(8)E"
              },
              {
                "status": "affected",
                "version": "15.2(8)E1"
              },
              {
                "status": "affected",
                "version": "15.2(7)E5"
              },
              {
                "status": "affected",
                "version": "15.2(7)E6"
              },
              {
                "status": "affected",
                "version": "15.2(8)E2"
              },
              {
                "status": "affected",
                "version": "15.2(4)E10d"
              },
              {
                "status": "affected",
                "version": "15.2(7)E7"
              },
              {
                "status": "affected",
                "version": "15.2(8)E3"
              },
              {
                "status": "affected",
                "version": "15.2(7)E8"
              },
              {
                "status": "affected",
                "version": "15.2(8)E4"
              },
              {
                "status": "affected",
                "version": "15.2(4)E10e"
              },
              {
                "status": "affected",
                "version": "15.2(7)E9"
              },
              {
                "status": "affected",
                "version": "15.2(8)E5"
              },
              {
                "status": "affected",
                "version": "15.2(7)E10"
              },
              {
                "status": "affected",
                "version": "15.1(3)MRA"
              },
              {
                "status": "affected",
                "version": "15.1(3)MRA1"
              },
              {
                "status": "affected",
                "version": "15.1(3)MRA2"
              },
              {
                "status": "affected",
                "version": "15.1(3)MRA3"
              },
              {
                "status": "affected",
                "version": "15.1(3)MRA4"
              },
              {
                "status": "affected",
                "version": "15.4(1)S"
              },
              {
                "status": "affected",
                "version": "15.4(2)S"
              },
              {
                "status": "affected",
                "version": "15.4(3)S"
              },
              {
                "status": "affected",
                "version": "15.4(1)S1"
              },
              {
                "status": "affected",
                "version": "15.4(1)S2"
              },
              {
                "status": "affected",
                "version": "15.4(2)S1"
              },
              {
                "status": "affected",
                "version": "15.4(1)S3"
              },
              {
                "status": "affected",
                "version": "15.4(3)S1"
              },
              {
                "status": "affected",
                "version": "15.4(2)S2"
              },
              {
                "status": "affected",
                "version": "15.4(3)S2"
              },
              {
                "status": "affected",
                "version": "15.4(3)S3"
              },
              {
                "status": "affected",
                "version": "15.4(1)S4"
              },
              {
                "status": "affected",
                "version": "15.4(2)S3"
              },
              {
                "status": "affected",
                "version": "15.4(2)S4"
              },
              {
                "status": "affected",
                "version": "15.4(3)S4"
              },
              {
                "status": "affected",
                "version": "15.4(3)S5"
              },
              {
                "status": "affected",
                "version": "15.4(3)S6"
              },
              {
                "status": "affected",
                "version": "15.4(3)S7"
              },
              {
                "status": "affected",
                "version": "15.4(3)S6a"
              },
              {
                "status": "affected",
                "version": "15.4(3)S8"
              },
              {
                "status": "affected",
                "version": "15.4(3)S9"
              },
              {
                "status": "affected",
                "version": "15.4(3)S10"
              },
              {
                "status": "affected",
                "version": "15.3(3)M"
              },
              {
                "status": "affected",
                "version": "15.3(3)M1"
              },
              {
                "status": "affected",
                "version": "15.3(3)M2"
              },
              {
                "status": "affected",
                "version": "15.3(3)M3"
              },
              {
                "status": "affected",
                "version": "15.3(3)M5"
              },
              {
                "status": "affected",
                "version": "15.3(3)M4"
              },
              {
                "status": "affected",
                "version": "15.3(3)M6"
              },
              {
                "status": "affected",
                "version": "15.3(3)M7"
              },
              {
                "status": "affected",
                "version": "15.3(3)M8"
              },
              {
                "status": "affected",
                "version": "15.3(3)M9"
              },
              {
                "status": "affected",
                "version": "15.3(3)M10"
              },
              {
                "status": "affected",
                "version": "15.3(3)M8a"
              },
              {
                "status": "affected",
                "version": "15.0(2)EZ"
              },
              {
                "status": "affected",
                "version": "15.2(1)EY"
              },
              {
                "status": "affected",
                "version": "15.0(2)EJ"
              },
              {
                "status": "affected",
                "version": "15.0(2)EJ1"
              },
              {
                "status": "affected",
                "version": "15.2(1)SY"
              },
              {
                "status": "affected",
                "version": "15.2(1)SY1"
              },
              {
                "status": "affected",
                "version": "15.2(1)SY0a"
              },
              {
                "status": "affected",
                "version": "15.2(1)SY2"
              },
              {
                "status": "affected",
                "version": "15.2(2)SY"
              },
              {
                "status": "affected",
                "version": "15.2(1)SY1a"
              },
              {
                "status": "affected",
                "version": "15.2(2)SY1"
              },
              {
                "status": "affected",
                "version": "15.2(2)SY2"
              },
              {
                "status": "affected",
                "version": "15.2(1)SY3"
              },
              {
                "status": "affected",
                "version": "15.2(1)SY4"
              },
              {
                "status": "affected",
                "version": "15.2(2)SY3"
              },
              {
                "status": "affected",
                "version": "15.2(1)SY5"
              },
              {
                "status": "affected",
                "version": "15.2(1)SY6"
              },
              {
                "status": "affected",
                "version": "15.2(1)SY7"
              },
              {
                "status": "affected",
                "version": "15.2(1)SY8"
              },
              {
                "status": "affected",
                "version": "15.0(2)EK"
              },
              {
                "status": "affected",
                "version": "15.0(2)EK1"
              },
              {
                "status": "affected",
                "version": "15.4(1)CG"
              },
              {
                "status": "affected",
                "version": "15.4(1)CG1"
              },
              {
                "status": "affected",
                "version": "15.4(2)CG"
              },
              {
                "status": "affected",
                "version": "15.5(1)S"
              },
              {
                "status": "affected",
                "version": "15.5(2)S"
              },
              {
                "status": "affected",
                "version": "15.5(1)S1"
              },
              {
                "status": "affected",
                "version": "15.5(3)S"
              },
              {
                "status": "affected",
                "version": "15.5(1)S2"
              },
              {
                "status": "affected",
                "version": "15.5(1)S3"
              },
              {
                "status": "affected",
                "version": "15.5(2)S1"
              },
              {
                "status": "affected",
                "version": "15.5(2)S2"
              },
              {
                "status": "affected",
                "version": "15.5(3)S1"
              },
              {
                "status": "affected",
                "version": "15.5(3)S1a"
              },
              {
                "status": "affected",
                "version": "15.5(2)S3"
              },
              {
                "status": "affected",
                "version": "15.5(3)S2"
              },
              {
                "status": "affected",
                "version": "15.5(3)S0a"
              },
              {
                "status": "affected",
                "version": "15.5(3)S3"
              },
              {
                "status": "affected",
                "version": "15.5(1)S4"
              },
              {
                "status": "affected",
                "version": "15.5(2)S4"
              },
              {
                "status": "affected",
                "version": "15.5(3)S4"
              },
              {
                "status": "affected",
                "version": "15.5(3)S5"
              },
              {
                "status": "affected",
                "version": "15.5(3)S6"
              },
              {
                "status": "affected",
                "version": "15.5(3)S6a"
              },
              {
                "status": "affected",
                "version": "15.5(3)S7"
              },
              {
                "status": "affected",
                "version": "15.5(3)S6b"
              },
              {
                "status": "affected",
                "version": "15.5(3)S8"
              },
              {
                "status": "affected",
                "version": "15.5(3)S9"
              },
              {
                "status": "affected",
                "version": "15.5(3)S10"
              },
              {
                "status": "affected",
                "version": "15.5(3)S9a"
              },
              {
                "status": "affected",
                "version": "15.2(2)EB"
              },
              {
                "status": "affected",
                "version": "15.2(2)EB1"
              },
              {
                "status": "affected",
                "version": "15.2(2)EB2"
              },
              {
                "status": "affected",
                "version": "15.2(6)EB"
              },
              {
                "status": "affected",
                "version": "15.5(1)T"
              },
              {
                "status": "affected",
                "version": "15.5(1)T1"
              },
              {
                "status": "affected",
                "version": "15.5(2)T"
              },
              {
                "status": "affected",
                "version": "15.5(1)T2"
              },
              {
                "status": "affected",
                "version": "15.5(1)T3"
              },
              {
                "status": "affected",
                "version": "15.5(2)T1"
              },
              {
                "status": "affected",
                "version": "15.5(2)T2"
              },
              {
                "status": "affected",
                "version": "15.5(2)T3"
              },
              {
                "status": "affected",
                "version": "15.5(2)T4"
              },
              {
                "status": "affected",
                "version": "15.5(1)T4"
              },
              {
                "status": "affected",
                "version": "15.2(2)EA"
              },
              {
                "status": "affected",
                "version": "15.2(2)EA2"
              },
              {
                "status": "affected",
                "version": "15.2(3)EA"
              },
              {
                "status": "affected",
                "version": "15.2(4)EA"
              },
              {
                "status": "affected",
                "version": "15.2(4)EA1"
              },
              {
                "status": "affected",
                "version": "15.2(2)EA3"
              },
              {
                "status": "affected",
                "version": "15.2(5)EA"
              },
              {
                "status": "affected",
                "version": "15.2(4)EA4"
              },
              {
                "status": "affected",
                "version": "15.2(4)EA5"
              },
              {
                "status": "affected",
                "version": "15.2(4)EA6"
              },
              {
                "status": "affected",
                "version": "15.2(4)EA7"
              },
              {
                "status": "affected",
                "version": "15.2(4)EA8"
              },
              {
                "status": "affected",
                "version": "15.2(4)EA9"
              },
              {
                "status": "affected",
                "version": "15.2(4)EA9a"
              },
              {
                "status": "affected",
                "version": "15.5(3)M"
              },
              {
                "status": "affected",
                "version": "15.5(3)M1"
              },
              {
                "status": "affected",
                "version": "15.5(3)M0a"
              },
              {
                "status": "affected",
                "version": "15.5(3)M2"
              },
              {
                "status": "affected",
                "version": "15.5(3)M3"
              },
              {
                "status": "affected",
                "version": "15.5(3)M4"
              },
              {
                "status": "affected",
                "version": "15.5(3)M4a"
              },
              {
                "status": "affected",
                "version": "15.5(3)M5"
              },
              {
                "status": "affected",
                "version": "15.5(3)M6"
              },
              {
                "status": "affected",
                "version": "15.5(3)M7"
              },
              {
                "status": "affected",
                "version": "15.5(3)M6a"
              },
              {
                "status": "affected",
                "version": "15.5(3)M8"
              },
              {
                "status": "affected",
                "version": "15.5(3)M9"
              },
              {
                "status": "affected",
                "version": "15.5(3)M10"
              },
              {
                "status": "affected",
                "version": "15.5(3)SN"
              },
              {
                "status": "affected",
                "version": "15.6(1)S"
              },
              {
                "status": "affected",
                "version": "15.6(2)S"
              },
              {
                "status": "affected",
                "version": "15.6(2)S1"
              },
              {
                "status": "affected",
                "version": "15.6(1)S1"
              },
              {
                "status": "affected",
                "version": "15.6(1)S2"
              },
              {
                "status": "affected",
                "version": "15.6(2)S2"
              },
              {
                "status": "affected",
                "version": "15.6(1)S3"
              },
              {
                "status": "affected",
                "version": "15.6(2)S3"
              },
              {
                "status": "affected",
                "version": "15.6(1)S4"
              },
              {
                "status": "affected",
                "version": "15.6(2)S4"
              },
              {
                "status": "affected",
                "version": "15.6(1)T"
              },
              {
                "status": "affected",
                "version": "15.6(2)T"
              },
              {
                "status": "affected",
                "version": "15.6(1)T0a"
              },
              {
                "status": "affected",
                "version": "15.6(1)T1"
              },
              {
                "status": "affected",
                "version": "15.6(2)T1"
              },
              {
                "status": "affected",
                "version": "15.6(1)T2"
              },
              {
                "status": "affected",
                "version": "15.6(2)T2"
              },
              {
                "status": "affected",
                "version": "15.6(1)T3"
              },
              {
                "status": "affected",
                "version": "15.6(2)T3"
              },
              {
                "status": "affected",
                "version": "15.3(1)SY"
              },
              {
                "status": "affected",
                "version": "15.3(1)SY1"
              },
              {
                "status": "affected",
                "version": "15.3(1)SY2"
              },
              {
                "status": "affected",
                "version": "15.6(2)SP"
              },
              {
                "status": "affected",
                "version": "15.6(2)SP1"
              },
              {
                "status": "affected",
                "version": "15.6(2)SP2"
              },
              {
                "status": "affected",
                "version": "15.6(2)SP3"
              },
              {
                "status": "affected",
                "version": "15.6(2)SP4"
              },
              {
                "status": "affected",
                "version": "15.6(2)SP5"
              },
              {
                "status": "affected",
                "version": "15.6(2)SP6"
              },
              {
                "status": "affected",
                "version": "15.6(2)SP7"
              },
              {
                "status": "affected",
                "version": "15.6(2)SP8"
              },
              {
                "status": "affected",
                "version": "15.6(2)SP9"
              },
              {
                "status": "affected",
                "version": "15.6(2)SP10"
              },
              {
                "status": "affected",
                "version": "15.6(2)SN"
              },
              {
                "status": "affected",
                "version": "15.6(3)M"
              },
              {
                "status": "affected",
                "version": "15.6(3)M1"
              },
              {
                "status": "affected",
                "version": "15.6(3)M0a"
              },
              {
                "status": "affected",
                "version": "15.6(3)M1b"
              },
              {
                "status": "affected",
                "version": "15.6(3)M2"
              },
              {
                "status": "affected",
                "version": "15.6(3)M2a"
              },
              {
                "status": "affected",
                "version": "15.6(3)M3"
              },
              {
                "status": "affected",
                "version": "15.6(3)M3a"
              },
              {
                "status": "affected",
                "version": "15.6(3)M4"
              },
              {
                "status": "affected",
                "version": "15.6(3)M5"
              },
              {
                "status": "affected",
                "version": "15.6(3)M6"
              },
              {
                "status": "affected",
                "version": "15.6(3)M7"
              },
              {
                "status": "affected",
                "version": "15.6(3)M6a"
              },
              {
                "status": "affected",
                "version": "15.6(3)M6b"
              },
              {
                "status": "affected",
                "version": "15.6(3)M8"
              },
              {
                "status": "affected",
                "version": "15.6(3)M9"
              },
              {
                "status": "affected",
                "version": "15.2(4)EC1"
              },
              {
                "status": "affected",
                "version": "15.2(4)EC2"
              },
              {
                "status": "affected",
                "version": "15.4(1)SY"
              },
              {
                "status": "affected",
                "version": "15.4(1)SY1"
              },
              {
                "status": "affected",
                "version": "15.4(1)SY2"
              },
              {
                "status": "affected",
                "version": "15.4(1)SY3"
              },
              {
                "status": "affected",
                "version": "15.4(1)SY4"
              },
              {
                "status": "affected",
                "version": "15.5(1)SY"
              },
              {
                "status": "affected",
                "version": "15.5(1)SY1"
              },
              {
                "status": "affected",
                "version": "15.5(1)SY2"
              },
              {
                "status": "affected",
                "version": "15.5(1)SY3"
              },
              {
                "status": "affected",
                "version": "15.5(1)SY4"
              },
              {
                "status": "affected",
                "version": "15.5(1)SY5"
              },
              {
                "status": "affected",
                "version": "15.5(1)SY6"
              },
              {
                "status": "affected",
                "version": "15.5(1)SY7"
              },
              {
                "status": "affected",
                "version": "15.5(1)SY8"
              },
              {
                "status": "affected",
                "version": "15.5(1)SY9"
              },
              {
                "status": "affected",
                "version": "15.5(1)SY10"
              },
              {
                "status": "affected",
                "version": "15.5(1)SY11"
              },
              {
                "status": "affected",
                "version": "15.5(1)SY12"
              },
              {
                "status": "affected",
                "version": "15.7(3)M"
              },
              {
                "status": "affected",
                "version": "15.7(3)M1"
              },
              {
                "status": "affected",
                "version": "15.7(3)M0a"
              },
              {
                "status": "affected",
                "version": "15.7(3)M3"
              },
              {
                "status": "affected",
                "version": "15.7(3)M2"
              },
              {
                "status": "affected",
                "version": "15.7(3)M4"
              },
              {
                "status": "affected",
                "version": "15.7(3)M5"
              },
              {
                "status": "affected",
                "version": "15.7(3)M4a"
              },
              {
                "status": "affected",
                "version": "15.7(3)M4b"
              },
              {
                "status": "affected",
                "version": "15.7(3)M6"
              },
              {
                "status": "affected",
                "version": "15.7(3)M7"
              },
              {
                "status": "affected",
                "version": "15.7(3)M8"
              },
              {
                "status": "affected",
                "version": "15.7(3)M9"
              },
              {
                "status": "affected",
                "version": "15.8(3)M"
              },
              {
                "status": "affected",
                "version": "15.8(3)M1"
              },
              {
                "status": "affected",
                "version": "15.8(3)M0a"
              },
              {
                "status": "affected",
                "version": "15.8(3)M0b"
              },
              {
                "status": "affected",
                "version": "15.8(3)M2"
              },
              {
                "status": "affected",
                "version": "15.8(3)M1a"
              },
              {
                "status": "affected",
                "version": "15.8(3)M3"
              },
              {
                "status": "affected",
                "version": "15.8(3)M2a"
              },
              {
                "status": "affected",
                "version": "15.8(3)M4"
              },
              {
                "status": "affected",
                "version": "15.8(3)M3a"
              },
              {
                "status": "affected",
                "version": "15.8(3)M3b"
              },
              {
                "status": "affected",
                "version": "15.8(3)M5"
              },
              {
                "status": "affected",
                "version": "15.8(3)M6"
              },
              {
                "status": "affected",
                "version": "15.8(3)M7"
              },
              {
                "status": "affected",
                "version": "15.8(3)M8"
              },
              {
                "status": "affected",
                "version": "15.8(3)M9"
              },
              {
                "status": "affected",
                "version": "15.9(3)M"
              },
              {
                "status": "affected",
                "version": "15.9(3)M1"
              },
              {
                "status": "affected",
                "version": "15.9(3)M0a"
              },
              {
                "status": "affected",
                "version": "15.9(3)M2"
              },
              {
                "status": "affected",
                "version": "15.9(3)M3"
              },
              {
                "status": "affected",
                "version": "15.9(3)M2a"
              },
              {
                "status": "affected",
                "version": "15.9(3)M3a"
              },
              {
                "status": "affected",
                "version": "15.9(3)M4"
              },
              {
                "status": "affected",
                "version": "15.9(3)M3b"
              },
              {
                "status": "affected",
                "version": "15.9(3)M5"
              },
              {
                "status": "affected",
                "version": "15.9(3)M4a"
              },
              {
                "status": "affected",
                "version": "15.9(3)M6"
              },
              {
                "status": "affected",
                "version": "15.9(3)M7"
              },
              {
                "status": "affected",
                "version": "15.9(3)M6a"
              },
              {
                "status": "affected",
                "version": "15.9(3)M6b"
              },
              {
                "status": "affected",
                "version": "15.9(3)M8"
              },
              {
                "status": "affected",
                "version": "15.9(3)M7a"
              },
              {
                "status": "affected",
                "version": "15.9(3)M8b"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "3.7.0S"
              },
              {
                "status": "affected",
                "version": "3.7.1S"
              },
              {
                "status": "affected",
                "version": "3.7.2S"
              },
              {
                "status": "affected",
                "version": "3.7.3S"
              },
              {
                "status": "affected",
                "version": "3.7.4S"
              },
              {
                "status": "affected",
                "version": "3.7.5S"
              },
              {
                "status": "affected",
                "version": "3.7.6S"
              },
              {
                "status": "affected",
                "version": "3.7.7S"
              },
              {
                "status": "affected",
                "version": "3.7.4aS"
              },
              {
                "status": "affected",
                "version": "3.7.2tS"
              },
              {
                "status": "affected",
                "version": "3.7.0bS"
              },
              {
                "status": "affected",
                "version": "3.3.0SG"
              },
              {
                "status": "affected",
                "version": "3.3.2SG"
              },
              {
                "status": "affected",
                "version": "3.3.1SG"
              },
              {
                "status": "affected",
                "version": "3.8.0S"
              },
              {
                "status": "affected",
                "version": "3.8.1S"
              },
              {
                "status": "affected",
                "version": "3.8.2S"
              },
              {
                "status": "affected",
                "version": "3.9.1S"
              },
              {
                "status": "affected",
                "version": "3.9.0S"
              },
              {
                "status": "affected",
                "version": "3.9.2S"
              },
              {
                "status": "affected",
                "version": "3.9.0aS"
              },
              {
                "status": "affected",
                "version": "3.4.0SG"
              },
              {
                "status": "affected",
                "version": "3.4.2SG"
              },
              {
                "status": "affected",
                "version": "3.4.1SG"
              },
              {
                "status": "affected",
                "version": "3.4.3SG"
              },
              {
                "status": "affected",
                "version": "3.4.4SG"
              },
              {
                "status": "affected",
                "version": "3.4.5SG"
              },
              {
                "status": "affected",
                "version": "3.4.6SG"
              },
              {
                "status": "affected",
                "version": "3.4.7SG"
              },
              {
                "status": "affected",
                "version": "3.4.8SG"
              },
              {
                "status": "affected",
                "version": "3.5.0E"
              },
              {
                "status": "affected",
                "version": "3.5.1E"
              },
              {
                "status": "affected",
                "version": "3.5.2E"
              },
              {
                "status": "affected",
                "version": "3.5.3E"
              },
              {
                "status": "affected",
                "version": "3.10.0S"
              },
              {
                "status": "affected",
                "version": "3.10.1S"
              },
              {
                "status": "affected",
                "version": "3.10.2S"
              },
              {
                "status": "affected",
                "version": "3.10.3S"
              },
              {
                "status": "affected",
                "version": "3.10.4S"
              },
              {
                "status": "affected",
                "version": "3.10.5S"
              },
              {
                "status": "affected",
                "version": "3.10.6S"
              },
              {
                "status": "affected",
                "version": "3.10.2tS"
              },
              {
                "status": "affected",
                "version": "3.10.7S"
              },
              {
                "status": "affected",
                "version": "3.10.1xbS"
              },
              {
                "status": "affected",
                "version": "3.10.8S"
              },
              {
                "status": "affected",
                "version": "3.10.8aS"
              },
              {
                "status": "affected",
                "version": "3.10.9S"
              },
              {
                "status": "affected",
                "version": "3.10.10S"
              },
              {
                "status": "affected",
                "version": "3.11.1S"
              },
              {
                "status": "affected",
                "version": "3.11.2S"
              },
              {
                "status": "affected",
                "version": "3.11.0S"
              },
              {
                "status": "affected",
                "version": "3.11.3S"
              },
              {
                "status": "affected",
                "version": "3.11.4S"
              },
              {
                "status": "affected",
                "version": "3.12.0S"
              },
              {
                "status": "affected",
                "version": "3.12.1S"
              },
              {
                "status": "affected",
                "version": "3.12.2S"
              },
              {
                "status": "affected",
                "version": "3.12.3S"
              },
              {
                "status": "affected",
                "version": "3.12.0aS"
              },
              {
                "status": "affected",
                "version": "3.12.4S"
              },
              {
                "status": "affected",
                "version": "3.13.0S"
              },
              {
                "status": "affected",
                "version": "3.13.1S"
              },
              {
                "status": "affected",
                "version": "3.13.2S"
              },
              {
                "status": "affected",
                "version": "3.13.3S"
              },
              {
                "status": "affected",
                "version": "3.13.4S"
              },
              {
                "status": "affected",
                "version": "3.13.5S"
              },
              {
                "status": "affected",
                "version": "3.13.2aS"
              },
              {
                "status": "affected",
                "version": "3.13.0aS"
              },
              {
                "status": "affected",
                "version": "3.13.5aS"
              },
              {
                "status": "affected",
                "version": "3.13.6S"
              },
              {
                "status": "affected",
                "version": "3.13.7S"
              },
              {
                "status": "affected",
                "version": "3.13.6aS"
              },
              {
                "status": "affected",
                "version": "3.13.7aS"
              },
              {
                "status": "affected",
                "version": "3.13.8S"
              },
              {
                "status": "affected",
                "version": "3.13.9S"
              },
              {
                "status": "affected",
                "version": "3.13.10S"
              },
              {
                "status": "affected",
                "version": "3.6.0E"
              },
              {
                "status": "affected",
                "version": "3.6.1E"
              },
              {
                "status": "affected",
                "version": "3.6.2aE"
              },
              {
                "status": "affected",
                "version": "3.6.2E"
              },
              {
                "status": "affected",
                "version": "3.6.3E"
              },
              {
                "status": "affected",
                "version": "3.6.4E"
              },
              {
                "status": "affected",
                "version": "3.6.5E"
              },
              {
                "status": "affected",
                "version": "3.6.6E"
              },
              {
                "status": "affected",
                "version": "3.6.5aE"
              },
              {
                "status": "affected",
                "version": "3.6.5bE"
              },
              {
                "status": "affected",
                "version": "3.6.7E"
              },
              {
                "status": "affected",
                "version": "3.6.8E"
              },
              {
                "status": "affected",
                "version": "3.6.7bE"
              },
              {
                "status": "affected",
                "version": "3.6.9E"
              },
              {
                "status": "affected",
                "version": "3.6.10E"
              },
              {
                "status": "affected",
                "version": "3.14.0S"
              },
              {
                "status": "affected",
                "version": "3.14.1S"
              },
              {
                "status": "affected",
                "version": "3.14.2S"
              },
              {
                "status": "affected",
                "version": "3.14.3S"
              },
              {
                "status": "affected",
                "version": "3.14.4S"
              },
              {
                "status": "affected",
                "version": "3.15.0S"
              },
              {
                "status": "affected",
                "version": "3.15.1S"
              },
              {
                "status": "affected",
                "version": "3.15.2S"
              },
              {
                "status": "affected",
                "version": "3.15.1cS"
              },
              {
                "status": "affected",
                "version": "3.15.3S"
              },
              {
                "status": "affected",
                "version": "3.15.4S"
              },
              {
                "status": "affected",
                "version": "3.7.0E"
              },
              {
                "status": "affected",
                "version": "3.7.1E"
              },
              {
                "status": "affected",
                "version": "3.7.2E"
              },
              {
                "status": "affected",
                "version": "3.7.3E"
              },
              {
                "status": "affected",
                "version": "3.7.4E"
              },
              {
                "status": "affected",
                "version": "3.7.5E"
              },
              {
                "status": "affected",
                "version": "3.16.0S"
              },
              {
                "status": "affected",
                "version": "3.16.1S"
              },
              {
                "status": "affected",
                "version": "3.16.1aS"
              },
              {
                "status": "affected",
                "version": "3.16.2S"
              },
              {
                "status": "affected",
                "version": "3.16.2aS"
              },
              {
                "status": "affected",
                "version": "3.16.0cS"
              },
              {
                "status": "affected",
                "version": "3.16.3S"
              },
              {
                "status": "affected",
                "version": "3.16.2bS"
              },
              {
                "status": "affected",
                "version": "3.16.3aS"
              },
              {
                "status": "affected",
                "version": "3.16.4S"
              },
              {
                "status": "affected",
                "version": "3.16.4aS"
              },
              {
                "status": "affected",
                "version": "3.16.4bS"
              },
              {
                "status": "affected",
                "version": "3.16.5S"
              },
              {
                "status": "affected",
                "version": "3.16.4dS"
              },
              {
                "status": "affected",
                "version": "3.16.6S"
              },
              {
                "status": "affected",
                "version": "3.16.7S"
              },
              {
                "status": "affected",
                "version": "3.16.6bS"
              },
              {
                "status": "affected",
                "version": "3.16.7aS"
              },
              {
                "status": "affected",
                "version": "3.16.7bS"
              },
              {
                "status": "affected",
                "version": "3.16.8S"
              },
              {
                "status": "affected",
                "version": "3.16.9S"
              },
              {
                "status": "affected",
                "version": "3.16.10S"
              },
              {
                "status": "affected",
                "version": "3.17.0S"
              },
              {
                "status": "affected",
                "version": "3.17.1S"
              },
              {
                "status": "affected",
                "version": "3.17.2S"
              },
              {
                "status": "affected",
                "version": "3.17.1aS"
              },
              {
                "status": "affected",
                "version": "3.17.3S"
              },
              {
                "status": "affected",
                "version": "3.17.4S"
              },
              {
                "status": "affected",
                "version": "16.1.1"
              },
              {
                "status": "affected",
                "version": "16.1.2"
              },
              {
                "status": "affected",
                "version": "16.1.3"
              },
              {
                "status": "affected",
                "version": "16.2.1"
              },
              {
                "status": "affected",
                "version": "16.2.2"
              },
              {
                "status": "affected",
                "version": "3.8.0E"
              },
              {
                "status": "affected",
                "version": "3.8.1E"
              },
              {
                "status": "affected",
                "version": "3.8.2E"
              },
              {
                "status": "affected",
                "version": "3.8.3E"
              },
              {
                "status": "affected",
                "version": "3.8.4E"
              },
              {
                "status": "affected",
                "version": "3.8.5E"
              },
              {
                "status": "affected",
                "version": "3.8.5aE"
              },
              {
                "status": "affected",
                "version": "3.8.6E"
              },
              {
                "status": "affected",
                "version": "3.8.7E"
              },
              {
                "status": "affected",
                "version": "3.8.8E"
              },
              {
                "status": "affected",
                "version": "3.8.9E"
              },
              {
                "status": "affected",
                "version": "3.8.10E"
              },
              {
                "status": "affected",
                "version": "3.8.10eE"
              },
              {
                "status": "affected",
                "version": "16.3.1"
              },
              {
                "status": "affected",
                "version": "16.3.2"
              },
              {
                "status": "affected",
                "version": "16.3.3"
              },
              {
                "status": "affected",
                "version": "16.3.1a"
              },
              {
                "status": "affected",
                "version": "16.3.4"
              },
              {
                "status": "affected",
                "version": "16.3.5"
              },
              {
                "status": "affected",
                "version": "16.3.5b"
              },
              {
                "status": "affected",
                "version": "16.3.6"
              },
              {
                "status": "affected",
                "version": "16.3.7"
              },
              {
                "status": "affected",
                "version": "16.3.8"
              },
              {
                "status": "affected",
                "version": "16.3.9"
              },
              {
                "status": "affected",
                "version": "16.3.10"
              },
              {
                "status": "affected",
                "version": "16.3.11"
              },
              {
                "status": "affected",
                "version": "16.4.1"
              },
              {
                "status": "affected",
                "version": "16.4.2"
              },
              {
                "status": "affected",
                "version": "16.4.3"
              },
              {
                "status": "affected",
                "version": "16.5.1"
              },
              {
                "status": "affected",
                "version": "16.5.1a"
              },
              {
                "status": "affected",
                "version": "16.5.1b"
              },
              {
                "status": "affected",
                "version": "16.5.2"
              },
              {
                "status": "affected",
                "version": "16.5.3"
              },
              {
                "status": "affected",
                "version": "3.18.0aS"
              },
              {
                "status": "affected",
                "version": "3.18.0S"
              },
              {
                "status": "affected",
                "version": "3.18.1S"
              },
              {
                "status": "affected",
                "version": "3.18.2S"
              },
              {
                "status": "affected",
                "version": "3.18.3S"
              },
              {
                "status": "affected",
                "version": "3.18.4S"
              },
              {
                "status": "affected",
                "version": "3.18.0SP"
              },
              {
                "status": "affected",
                "version": "3.18.1SP"
              },
              {
                "status": "affected",
                "version": "3.18.1aSP"
              },
              {
                "status": "affected",
                "version": "3.18.1bSP"
              },
              {
                "status": "affected",
                "version": "3.18.1cSP"
              },
              {
                "status": "affected",
                "version": "3.18.2SP"
              },
              {
                "status": "affected",
                "version": "3.18.2aSP"
              },
              {
                "status": "affected",
                "version": "3.18.3SP"
              },
              {
                "status": "affected",
                "version": "3.18.4SP"
              },
              {
                "status": "affected",
                "version": "3.18.3aSP"
              },
              {
                "status": "affected",
                "version": "3.18.3bSP"
              },
              {
                "status": "affected",
                "version": "3.18.5SP"
              },
              {
                "status": "affected",
                "version": "3.18.6SP"
              },
              {
                "status": "affected",
                "version": "3.18.7SP"
              },
              {
                "status": "affected",
                "version": "3.18.8aSP"
              },
              {
                "status": "affected",
                "version": "3.18.9SP"
              },
              {
                "status": "affected",
                "version": "3.9.0E"
              },
              {
                "status": "affected",
                "version": "3.9.1E"
              },
              {
                "status": "affected",
                "version": "3.9.2E"
              },
              {
                "status": "affected",
                "version": "16.6.1"
              },
              {
                "status": "affected",
                "version": "16.6.2"
              },
              {
                "status": "affected",
                "version": "16.6.3"
              },
              {
                "status": "affected",
                "version": "16.6.4"
              },
              {
                "status": "affected",
                "version": "16.6.5"
              },
              {
                "status": "affected",
                "version": "16.6.4a"
              },
              {
                "status": "affected",
                "version": "16.6.5a"
              },
              {
                "status": "affected",
                "version": "16.6.6"
              },
              {
                "status": "affected",
                "version": "16.6.7"
              },
              {
                "status": "affected",
                "version": "16.6.8"
              },
              {
                "status": "affected",
                "version": "16.6.9"
              },
              {
                "status": "affected",
                "version": "16.6.10"
              },
              {
                "status": "affected",
                "version": "16.7.1"
              },
              {
                "status": "affected",
                "version": "16.7.1a"
              },
              {
                "status": "affected",
                "version": "16.7.1b"
              },
              {
                "status": "affected",
                "version": "16.7.2"
              },
              {
                "status": "affected",
                "version": "16.7.3"
              },
              {
                "status": "affected",
                "version": "16.7.4"
              },
              {
                "status": "affected",
                "version": "16.8.1"
              },
              {
                "status": "affected",
                "version": "16.8.1a"
              },
              {
                "status": "affected",
                "version": "16.8.1b"
              },
              {
                "status": "affected",
                "version": "16.8.1s"
              },
              {
                "status": "affected",
                "version": "16.8.1c"
              },
              {
                "status": "affected",
                "version": "16.8.1d"
              },
              {
                "status": "affected",
                "version": "16.8.2"
              },
              {
                "status": "affected",
                "version": "16.8.1e"
              },
              {
                "status": "affected",
                "version": "16.8.3"
              },
              {
                "status": "affected",
                "version": "16.9.1"
              },
              {
                "status": "affected",
                "version": "16.9.2"
              },
              {
                "status": "affected",
                "version": "16.9.1a"
              },
              {
                "status": "affected",
                "version": "16.9.1b"
              },
              {
                "status": "affected",
                "version": "16.9.1s"
              },
              {
                "status": "affected",
                "version": "16.9.3"
              },
              {
                "status": "affected",
                "version": "16.9.4"
              },
              {
                "status": "affected",
                "version": "16.9.3a"
              },
              {
                "status": "affected",
                "version": "16.9.5"
              },
              {
                "status": "affected",
                "version": "16.9.5f"
              },
              {
                "status": "affected",
                "version": "16.9.6"
              },
              {
                "status": "affected",
                "version": "16.9.7"
              },
              {
                "status": "affected",
                "version": "16.9.8"
              },
              {
                "status": "affected",
                "version": "16.10.1"
              },
              {
                "status": "affected",
                "version": "16.10.1a"
              },
              {
                "status": "affected",
                "version": "16.10.1b"
              },
              {
                "status": "affected",
                "version": "16.10.1s"
              },
              {
                "status": "affected",
                "version": "16.10.1c"
              },
              {
                "status": "affected",
                "version": "16.10.1e"
              },
              {
                "status": "affected",
                "version": "16.10.1d"
              },
              {
                "status": "affected",
                "version": "16.10.2"
              },
              {
                "status": "affected",
                "version": "16.10.1f"
              },
              {
                "status": "affected",
                "version": "16.10.1g"
              },
              {
                "status": "affected",
                "version": "16.10.3"
              },
              {
                "status": "affected",
                "version": "3.10.0E"
              },
              {
                "status": "affected",
                "version": "3.10.1E"
              },
              {
                "status": "affected",
                "version": "3.10.0cE"
              },
              {
                "status": "affected",
                "version": "3.10.2E"
              },
              {
                "status": "affected",
                "version": "3.10.3E"
              },
              {
                "status": "affected",
                "version": "16.11.1"
              },
              {
                "status": "affected",
                "version": "16.11.1a"
              },
              {
                "status": "affected",
                "version": "16.11.1b"
              },
              {
                "status": "affected",
                "version": "16.11.2"
              },
              {
                "status": "affected",
                "version": "16.11.1s"
              },
              {
                "status": "affected",
                "version": "16.12.1"
              },
              {
                "status": "affected",
                "version": "16.12.1s"
              },
              {
                "status": "affected",
                "version": "16.12.1a"
              },
              {
                "status": "affected",
                "version": "16.12.1c"
              },
              {
                "status": "affected",
                "version": "16.12.1w"
              },
              {
                "status": "affected",
                "version": "16.12.2"
              },
              {
                "status": "affected",
                "version": "16.12.1y"
              },
              {
                "status": "affected",
                "version": "16.12.2a"
              },
              {
                "status": "affected",
                "version": "16.12.3"
              },
              {
                "status": "affected",
                "version": "16.12.8"
              },
              {
                "status": "affected",
                "version": "16.12.2s"
              },
              {
                "status": "affected",
                "version": "16.12.1x"
              },
              {
                "status": "affected",
                "version": "16.12.1t"
              },
              {
                "status": "affected",
                "version": "16.12.4"
              },
              {
                "status": "affected",
                "version": "16.12.3s"
              },
              {
                "status": "affected",
                "version": "16.12.3a"
              },
              {
                "status": "affected",
                "version": "16.12.4a"
              },
              {
                "status": "affected",
                "version": "16.12.5"
              },
              {
                "status": "affected",
                "version": "16.12.6"
              },
              {
                "status": "affected",
                "version": "16.12.1z1"
              },
              {
                "status": "affected",
                "version": "16.12.5a"
              },
              {
                "status": "affected",
                "version": "16.12.5b"
              },
              {
                "status": "affected",
                "version": "16.12.1z2"
              },
              {
                "status": "affected",
                "version": "16.12.6a"
              },
              {
                "status": "affected",
                "version": "16.12.7"
              },
              {
                "status": "affected",
                "version": "16.12.9"
              },
              {
                "status": "affected",
                "version": "16.12.10"
              },
              {
                "status": "affected",
                "version": "16.12.10a"
              },
              {
                "status": "affected",
                "version": "3.11.0E"
              },
              {
                "status": "affected",
                "version": "3.11.1E"
              },
              {
                "status": "affected",
                "version": "3.11.2E"
              },
              {
                "status": "affected",
                "version": "3.11.3E"
              },
              {
                "status": "affected",
                "version": "3.11.1aE"
              },
              {
                "status": "affected",
                "version": "3.11.4E"
              },
              {
                "status": "affected",
                "version": "3.11.3aE"
              },
              {
                "status": "affected",
                "version": "3.11.5E"
              },
              {
                "status": "affected",
                "version": "3.11.6E"
              },
              {
                "status": "affected",
                "version": "3.11.7E"
              },
              {
                "status": "affected",
                "version": "3.11.8E"
              },
              {
                "status": "affected",
                "version": "3.11.9E"
              },
              {
                "status": "affected",
                "version": "3.11.10E"
              },
              {
                "status": "affected",
                "version": "17.1.1"
              },
              {
                "status": "affected",
                "version": "17.1.1a"
              },
              {
                "status": "affected",
                "version": "17.1.1s"
              },
              {
                "status": "affected",
                "version": "17.1.1t"
              },
              {
                "status": "affected",
                "version": "17.1.3"
              },
              {
                "status": "affected",
                "version": "17.2.1"
              },
              {
                "status": "affected",
                "version": "17.2.1r"
              },
              {
                "status": "affected",
                "version": "17.2.1a"
              },
              {
                "status": "affected",
                "version": "17.2.1v"
              },
              {
                "status": "affected",
                "version": "17.2.2"
              },
              {
                "status": "affected",
                "version": "17.2.3"
              },
              {
                "status": "affected",
                "version": "17.3.1"
              },
              {
                "status": "affected",
                "version": "17.3.2"
              },
              {
                "status": "affected",
                "version": "17.3.3"
              },
              {
                "status": "affected",
                "version": "17.3.1a"
              },
              {
                "status": "affected",
                "version": "17.3.1w"
              },
              {
                "status": "affected",
                "version": "17.3.2a"
              },
              {
                "status": "affected",
                "version": "17.3.1x"
              },
              {
                "status": "affected",
                "version": "17.3.1z"
              },
              {
                "status": "affected",
                "version": "17.3.4"
              },
              {
                "status": "affected",
                "version": "17.3.5"
              },
              {
                "status": "affected",
                "version": "17.3.4a"
              },
              {
                "status": "affected",
                "version": "17.3.6"
              },
              {
                "status": "affected",
                "version": "17.3.4b"
              },
              {
                "status": "affected",
                "version": "17.3.4c"
              },
              {
                "status": "affected",
                "version": "17.3.5a"
              },
              {
                "status": "affected",
                "version": "17.3.5b"
              },
              {
                "status": "affected",
                "version": "17.3.7"
              },
              {
                "status": "affected",
                "version": "17.3.8"
              },
              {
                "status": "affected",
                "version": "17.3.8a"
              },
              {
                "status": "affected",
                "version": "17.4.1"
              },
              {
                "status": "affected",
                "version": "17.4.2"
              },
              {
                "status": "affected",
                "version": "17.4.1a"
              },
              {
                "status": "affected",
                "version": "17.4.1b"
              },
              {
                "status": "affected",
                "version": "17.4.2a"
              },
              {
                "status": "affected",
                "version": "17.5.1"
              },
              {
                "status": "affected",
                "version": "17.5.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1"
              },
              {
                "status": "affected",
                "version": "17.6.2"
              },
              {
                "status": "affected",
                "version": "17.6.1w"
              },
              {
                "status": "affected",
                "version": "17.6.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1x"
              },
              {
                "status": "affected",
                "version": "17.6.3"
              },
              {
                "status": "affected",
                "version": "17.6.1y"
              },
              {
                "status": "affected",
                "version": "17.6.1z"
              },
              {
                "status": "affected",
                "version": "17.6.3a"
              },
              {
                "status": "affected",
                "version": "17.6.4"
              },
              {
                "status": "affected",
                "version": "17.6.1z1"
              },
              {
                "status": "affected",
                "version": "17.6.5"
              },
              {
                "status": "affected",
                "version": "17.6.6"
              },
              {
                "status": "affected",
                "version": "17.6.6a"
              },
              {
                "status": "affected",
                "version": "17.6.5a"
              },
              {
                "status": "affected",
                "version": "17.7.1"
              },
              {
                "status": "affected",
                "version": "17.7.1a"
              },
              {
                "status": "affected",
                "version": "17.7.1b"
              },
              {
                "status": "affected",
                "version": "17.7.2"
              },
              {
                "status": "affected",
                "version": "17.10.1"
              },
              {
                "status": "affected",
                "version": "17.10.1a"
              },
              {
                "status": "affected",
                "version": "17.10.1b"
              },
              {
                "status": "affected",
                "version": "17.8.1"
              },
              {
                "status": "affected",
                "version": "17.8.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1"
              },
              {
                "status": "affected",
                "version": "17.9.1w"
              },
              {
                "status": "affected",
                "version": "17.9.2"
              },
              {
                "status": "affected",
                "version": "17.9.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1x"
              },
              {
                "status": "affected",
                "version": "17.9.1y"
              },
              {
                "status": "affected",
                "version": "17.9.3"
              },
              {
                "status": "affected",
                "version": "17.9.2a"
              },
              {
                "status": "affected",
                "version": "17.9.1x1"
              },
              {
                "status": "affected",
                "version": "17.9.3a"
              },
              {
                "status": "affected",
                "version": "17.9.4"
              },
              {
                "status": "affected",
                "version": "17.9.1y1"
              },
              {
                "status": "affected",
                "version": "17.9.4a"
              },
              {
                "status": "affected",
                "version": "17.11.1"
              },
              {
                "status": "affected",
                "version": "17.11.1a"
              },
              {
                "status": "affected",
                "version": "17.12.1"
              },
              {
                "status": "affected",
                "version": "17.12.1w"
              },
              {
                "status": "affected",
                "version": "17.12.1a"
              },
              {
                "status": "affected",
                "version": "17.11.99SW"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20308",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-26T15:55:40.639750Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T17:01:24.702Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.652Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ikev1-NO2ccFWz",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev1-NO2ccFWz"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.4(24)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3"
            },
            {
              "status": "affected",
              "version": "12.4(22)T1"
            },
            {
              "status": "affected",
              "version": "12.4(24)T5"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4"
            },
            {
              "status": "affected",
              "version": "12.4(22)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T8"
            },
            {
              "status": "affected",
              "version": "12.4(24)T2"
            },
            {
              "status": "affected",
              "version": "12.4(22)T5"
            },
            {
              "status": "affected",
              "version": "12.4(22)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T1"
            },
            {
              "status": "affected",
              "version": "12.4(24)T7"
            },
            {
              "status": "affected",
              "version": "12.4(22)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T2"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4a"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4b"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4c"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4d"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4l"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD7"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR5"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR4"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR7"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR2"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR6"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR10"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR1"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR9"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR3"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR8"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR11"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR12"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA5"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA3"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA1"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA13"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG3"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG4"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG1"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG2"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG"
            },
            {
              "status": "affected",
              "version": "15.0(1)M1"
            },
            {
              "status": "affected",
              "version": "15.0(1)M5"
            },
            {
              "status": "affected",
              "version": "15.0(1)M4"
            },
            {
              "status": "affected",
              "version": "15.0(1)M3"
            },
            {
              "status": "affected",
              "version": "15.0(1)M2"
            },
            {
              "status": "affected",
              "version": "15.0(1)M6"
            },
            {
              "status": "affected",
              "version": "15.0(1)M"
            },
            {
              "status": "affected",
              "version": "15.0(1)M7"
            },
            {
              "status": "affected",
              "version": "15.0(1)M10"
            },
            {
              "status": "affected",
              "version": "15.0(1)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)M8"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA2"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA4"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA3"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA5"
            },
            {
              "status": "affected",
              "version": "15.1(2)T"
            },
            {
              "status": "affected",
              "version": "15.1(1)T4"
            },
            {
              "status": "affected",
              "version": "15.1(3)T2"
            },
            {
              "status": "affected",
              "version": "15.1(1)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T3"
            },
            {
              "status": "affected",
              "version": "15.1(1)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T2"
            },
            {
              "status": "affected",
              "version": "15.1(3)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T1"
            },
            {
              "status": "affected",
              "version": "15.1(1)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2"
            },
            {
              "status": "affected",
              "version": "15.1(2)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T5"
            },
            {
              "status": "affected",
              "version": "15.1(3)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T5"
            },
            {
              "status": "affected",
              "version": "15.1(1)XB"
            },
            {
              "status": "affected",
              "version": "15.2(1)S"
            },
            {
              "status": "affected",
              "version": "15.2(2)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S1"
            },
            {
              "status": "affected",
              "version": "15.2(2)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4"
            },
            {
              "status": "affected",
              "version": "15.2(4)S6"
            },
            {
              "status": "affected",
              "version": "15.2(4)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S5"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S7"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S2"
            },
            {
              "status": "affected",
              "version": "15.1(2)S1"
            },
            {
              "status": "affected",
              "version": "15.1(2)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S4"
            },
            {
              "status": "affected",
              "version": "15.1(3)S3"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5"
            },
            {
              "status": "affected",
              "version": "15.1(3)S6"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M"
            },
            {
              "status": "affected",
              "version": "15.1(4)M1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M2"
            },
            {
              "status": "affected",
              "version": "15.1(4)M6"
            },
            {
              "status": "affected",
              "version": "15.1(4)M5"
            },
            {
              "status": "affected",
              "version": "15.1(4)M4"
            },
            {
              "status": "affected",
              "version": "15.1(4)M7"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M10"
            },
            {
              "status": "affected",
              "version": "15.1(4)M8"
            },
            {
              "status": "affected",
              "version": "15.1(4)M9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10a"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE12"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE13"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5a"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB13"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB14"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB15"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB16"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB17"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB18"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB19"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX3"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2a)EX5"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.3(1)S"
            },
            {
              "status": "affected",
              "version": "15.3(2)S"
            },
            {
              "status": "affected",
              "version": "15.3(3)S"
            },
            {
              "status": "affected",
              "version": "15.3(1)S2"
            },
            {
              "status": "affected",
              "version": "15.3(1)S1"
            },
            {
              "status": "affected",
              "version": "15.3(2)S2"
            },
            {
              "status": "affected",
              "version": "15.3(2)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S2"
            },
            {
              "status": "affected",
              "version": "15.3(3)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)S6"
            },
            {
              "status": "affected",
              "version": "15.3(3)S4"
            },
            {
              "status": "affected",
              "version": "15.3(3)S5"
            },
            {
              "status": "affected",
              "version": "15.3(3)S7"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(3)E5"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(2)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10e"
            },
            {
              "status": "affected",
              "version": "15.2(7)E9"
            },
            {
              "status": "affected",
              "version": "15.2(8)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E10"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA1"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA2"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.0(2)EZ"
            },
            {
              "status": "affected",
              "version": "15.2(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB2"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA2"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP10"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY12"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8b"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.3.0SG"
            },
            {
              "status": "affected",
              "version": "3.3.2SG"
            },
            {
              "status": "affected",
              "version": "3.3.1SG"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "3.8.10eE"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "3.11.9E"
            },
            {
              "status": "affected",
              "version": "3.11.10E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a heap underflow, resulting in an affected device reloading.\r\n\r This vulnerability exists because crafted, fragmented IKEv1 packets are not properly reassembled. An attacker could exploit this vulnerability by sending crafted UDP packets to an affected system. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.\r\n\r Note: Only traffic that is directed to the affected system can be used to exploit this vulnerability. This vulnerability can be triggered by IPv4 and IPv6 traffic.."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T17:22:11.592Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ikev1-NO2ccFWz",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev1-NO2ccFWz"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ikev1-NO2ccFWz",
        "defects": [
          "CSCwh66334"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20308",
    "datePublished": "2024-03-27T17:22:11.592Z",
    "dateReserved": "2023-11-08T15:08:07.631Z",
    "dateUpdated": "2024-11-26T17:01:24.702Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3503
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 17:59
Summary
Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.441Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3503",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:17:49.087453Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:59:54.374Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the file system permissions of Cisco IOS XE Software could allow an authenticated, local attacker to obtain read and write access to critical configuration or system files. The vulnerability is due to insufficient file system permissions on an affected device. An attacker could exploit this vulnerability by connecting to an affected device\u0027s guest shell, and accessing or modifying restricted files. A successful exploit could allow the attacker to view or modify restricted information or configurations that are normally not accessible to system administrators."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:51:56",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-unauth-file-access-eBTWkKVW",
        "defect": [
          [
            "CSCvr50414"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3503",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the file system permissions of Cisco IOS XE Software could allow an authenticated, local attacker to obtain read and write access to critical configuration or system files. The vulnerability is due to insufficient file system permissions on an affected device. An attacker could exploit this vulnerability by connecting to an affected device\u0027s guest shell, and accessing or modifying restricted files. A successful exploit could allow the attacker to view or modify restricted information or configurations that are normally not accessible to system administrators."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.0",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-unauth-file-access-eBTWkKVW",
          "defect": [
            [
              "CSCvr50414"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3503",
    "datePublished": "2020-09-24T17:51:57.058414Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:59:54.374Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3494
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:59
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.468Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3494",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:30.299237Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:59:34.894Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:52:06",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-capwap-dos-TPdNTdyq",
        "defect": [
          [
            "CSCvr51353",
            "CSCvr52613",
            "CSCvr76792",
            "CSCvr77049",
            "CSCvr77764",
            "CSCvr84445",
            "CSCvr91229"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3494",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-capwap-dos-TPdNTdyq",
          "defect": [
            [
              "CSCvr51353",
              "CSCvr52613",
              "CSCvr76792",
              "CSCvr77049",
              "CSCvr77764",
              "CSCvr84445",
              "CSCvr91229"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3494",
    "datePublished": "2020-09-24T17:52:06.874820Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:59:34.894Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-15368
Vulnerability from cvelistv5
Published
2018-10-05 14:00
Modified
2024-11-26 14:36
Severity ?
Summary
Cisco IOS XE Software Privileged EXEC Mode Root Shell Access Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:54:02.649Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20180926 Cisco IOS XE Software Privileged EXEC Mode Root Shell Access Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-privesc"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-15368",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-25T18:51:20.665665Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T14:36:33.761Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerability is due to the affected software improperly sanitizing command arguments to prevent modifications to the underlying Linux filesystem on a device. An attacker who has privileged EXEC mode (privilege level 15) access to an affected device could exploit this vulnerability on the device by executing CLI commands that contain crafted arguments. A successful exploit could allow the attacker to gain access to the underlying Linux shell of the affected device and execute arbitrary commands with root privileges on the device."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-05T13:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20180926 Cisco IOS XE Software Privileged EXEC Mode Root Shell Access Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-privesc"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20180926-privesc",
        "defect": [
          [
            "CSCuw45594"
          ]
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Cisco IOS XE Software Privileged EXEC Mode Root Shell Access Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-09-26T16:00:00-0500",
          "ID": "CVE-2018-15368",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Privileged EXEC Mode Root Shell Access Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerability is due to the affected software improperly sanitizing command arguments to prevent modifications to the underlying Linux filesystem on a device. An attacker who has privileged EXEC mode (privilege level 15) access to an affected device could exploit this vulnerability on the device by executing CLI commands that contain crafted arguments. A successful exploit could allow the attacker to gain access to the underlying Linux shell of the affected device and execute arbitrary commands with root privileges on the device."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20180926 Cisco IOS XE Software Privileged EXEC Mode Root Shell Access Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-privesc"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20180926-privesc",
          "defect": [
            [
              "CSCuw45594"
            ]
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-15368",
    "datePublished": "2018-10-05T14:00:00Z",
    "dateReserved": "2018-08-17T00:00:00",
    "dateUpdated": "2024-11-26T14:36:33.761Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3422
Vulnerability from cvelistv5
Published
2020-09-24 18:01
Modified
2024-11-13 17:56
Summary
Cisco IOS XE Software IP Service Level Agreements Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.396Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software IP Service Level Agreements Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsla-jw2DJmSv"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3422",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:42.421600Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:56:27.238Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IP Service Level Agreement (SLA) responder feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the IP SLA responder to reuse an existing port, resulting in a denial of service (DoS) condition. The vulnerability exists because the IP SLA responder could consume a port that could be used by another feature. An attacker could exploit this vulnerability by sending specific IP SLA control packets to the IP SLA responder on an affected device. The control packets must include the port number that could be used by another configured feature. A successful exploit could allow the attacker to cause an in-use port to be consumed by the IP SLA responder, impacting the feature that was using the port and resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-371",
              "description": "CWE-371",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:01:27",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software IP Service Level Agreements Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsla-jw2DJmSv"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ipsla-jw2DJmSv",
        "defect": [
          [
            "CSCvs19635"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software IP Service Level Agreements Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3422",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software IP Service Level Agreements Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the IP Service Level Agreement (SLA) responder feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the IP SLA responder to reuse an existing port, resulting in a denial of service (DoS) condition. The vulnerability exists because the IP SLA responder could consume a port that could be used by another feature. An attacker could exploit this vulnerability by sending specific IP SLA control packets to the IP SLA responder on an affected device. The control packets must include the port number that could be used by another configured feature. A successful exploit could allow the attacker to cause an in-use port to be consumed by the IP SLA responder, impacting the feature that was using the port and resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-371"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software IP Service Level Agreements Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsla-jw2DJmSv"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ipsla-jw2DJmSv",
          "defect": [
            [
              "CSCvs19635"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3422",
    "datePublished": "2020-09-24T18:01:27.811832Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:56:27.238Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3488
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:58
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.459Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3488",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:25.455499Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:58:51.448Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:52:24",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-capwap-dos-TPdNTdyq",
        "defect": [
          [
            "CSCvr51353",
            "CSCvr52613",
            "CSCvr76792",
            "CSCvr77049",
            "CSCvr77764",
            "CSCvr84445",
            "CSCvr91229"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3488",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-capwap-dos-TPdNTdyq",
          "defect": [
            [
              "CSCvr51353",
              "CSCvr52613",
              "CSCvr76792",
              "CSCvr77049",
              "CSCvr77764",
              "CSCvr84445",
              "CSCvr91229"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3488",
    "datePublished": "2020-09-24T17:52:25.058014Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:58:51.448Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1904
Vulnerability from cvelistv5
Published
2019-06-21 02:20
Modified
2024-11-20 17:16
Summary
Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:35:52.014Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190612-iosxe-csrf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1904",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:53:59.131132Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:16:23.786Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "16.4.1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "This vulnerability was originally found during internal security testing. This vulnerability was also independently discovered by Mr. James Chambers (Research Scientist) of Red Balloon Security. Cisco would like to thank Red Balloon Security for reporting this vulnerability to Cisco and working toward a coordinated disclosure."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based UI (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the user has administrative privileges, the attacker could alter the configuration, execute commands, or reload an affected device. This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XE Software with the HTTP Server feature enabled. The default state of the HTTP Server feature is version dependent."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of the existence of exploit code that demonstrates this vulnerability on Cisco IOS XE Software. There are no indications at this time that this exploit code is publicly available. Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-352",
              "description": "CWE-352 Cross-Site Request Forgery (CSRF)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-21T02:20:12",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190612-iosxe-csrf"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190612-iosxe-csrf",
        "defect": [
          "CSCuy98103"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability",
      "workarounds": [
        {
          "lang": "en",
          "value": "Disabling the HTTP Server feature eliminates the attack vector for this vulnerability and may be a suitable mitigation until affected devices can be upgraded. Administrators can disable the HTTP Server feature by using the no ip http server or no ip http secure-server command in global configuration mode. If both http server and http-secure server are in use, then both commands are required to disable the HTTP Server feature."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.7"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2019-1904",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "16.4.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "This vulnerability was originally found during internal security testing. This vulnerability was also independently discovered by Mr. James Chambers (Research Scientist) of Red Balloon Security. Cisco would like to thank Red Balloon Security for reporting this vulnerability to Cisco and working toward a coordinated disclosure."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web-based UI (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the user has administrative privileges, the attacker could alter the configuration, execute commands, or reload an affected device. This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XE Software with the HTTP Server feature enabled. The default state of the HTTP Server feature is version dependent."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of the existence of exploit code that demonstrates this vulnerability on Cisco IOS XE Software. There are no indications at this time that this exploit code is publicly available. Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.7"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-352 Cross-Site Request Forgery (CSRF)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190612-iosxe-csrf",
              "refsource": "MISC",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190612-iosxe-csrf"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190612-iosxe-csrf",
          "defect": [
            "CSCuy98103"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Disabling the HTTP Server feature eliminates the attack vector for this vulnerability and may be a suitable mitigation until affected devices can be upgraded. Administrators can disable the HTTP Server feature by using the no ip http server or no ip http secure-server command in global configuration mode. If both http server and http-secure server are in use, then both commands are required to disable the HTTP Server feature."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1904",
    "datePublished": "2019-06-21T02:20:12",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-20T17:16:23.786Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34723
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-11-07 21:59
Summary
Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.115Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34723",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:43:07.961539Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:59:15.055Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in a specific CLI command that is run on Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the configuration database of an affected device. This vulnerability is due to insufficient validation of specific CLI command parameters. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content of the configuration database and gain root-level access to an affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-668",
              "description": "CWE-668",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:25:53",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn",
        "defect": [
          [
            "CSCvw54071"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-34723",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in a specific CLI command that is run on Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the configuration database of an affected device. This vulnerability is due to insufficient validation of specific CLI command parameters. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content of the configuration database and gain root-level access to an affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-668"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn",
          "defect": [
            [
              "CSCvw54071"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34723",
    "datePublished": "2021-09-23T02:25:53.125517Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T21:59:15.055Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20693
Vulnerability from cvelistv5
Published
2022-04-15 14:16
Modified
2024-11-06 16:26
Summary
Cisco IOS XE Software Web UI API Injection Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:17:53.202Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220413 Cisco IOS XE Software Web UI API Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webuiapi-inj-Nyrq92Od"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20693",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T15:59:02.858281Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:26:33.108Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI API. A successful exploit could allow the attacker to inject commands to the underlying operating system with root privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-74",
              "description": "CWE-74",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-15T14:16:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220413 Cisco IOS XE Software Web UI API Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webuiapi-inj-Nyrq92Od"
        }
      ],
      "source": {
        "advisory": "cisco-sa-webuiapi-inj-Nyrq92Od",
        "defect": [
          [
            "CSCvy95612"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Web UI API Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-13T16:00:00",
          "ID": "CVE-2022-20693",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Web UI API Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI API. A successful exploit could allow the attacker to inject commands to the underlying operating system with root privileges."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.7",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-74"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220413 Cisco IOS XE Software Web UI API Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webuiapi-inj-Nyrq92Od"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-webuiapi-inj-Nyrq92Od",
          "defect": [
            [
              "CSCvy95612"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20693",
    "datePublished": "2022-04-15T14:16:02.236816Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:26:33.108Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2025-20175
Vulnerability from cvelistv5
Published
2025-02-05 16:39
Modified
2025-02-05 16:54
Summary
A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.  This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20175",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-05T16:52:34.989156Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-805",
                "description": "CWE-805 Buffer Access with Incorrect Length Value",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-05T16:54:57.276Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.2(53)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(52)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(52)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(54)SE"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE6"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE7"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE8"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE9"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE10"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE11"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE12"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE13"
            },
            {
              "status": "affected",
              "version": "12.2(53)EX"
            },
            {
              "status": "affected",
              "version": "12.2(52)EX"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX"
            },
            {
              "status": "affected",
              "version": "12.2(52)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX3"
            },
            {
              "status": "affected",
              "version": "12.2(58)EX"
            },
            {
              "status": "affected",
              "version": "12.2(55)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY"
            },
            {
              "status": "affected",
              "version": "12.2(53)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1b"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1c"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2a"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY4"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3a"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(58)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(53)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(55)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ1"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ2"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ3"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ4"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ5"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ6"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ7"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ8"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ9"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ10"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ11"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ12"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ13"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ14"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ15"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(52)SG"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG5"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG6"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG7"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG8"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG9"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG10"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI14"
            },
            {
              "status": "affected",
              "version": "12.2(52)XO"
            },
            {
              "status": "affected",
              "version": "12.2(54)XO"
            },
            {
              "status": "affected",
              "version": "15.0(1)M5"
            },
            {
              "status": "affected",
              "version": "15.0(1)M4"
            },
            {
              "status": "affected",
              "version": "15.0(1)M3"
            },
            {
              "status": "affected",
              "version": "15.0(1)M2"
            },
            {
              "status": "affected",
              "version": "15.0(1)M6"
            },
            {
              "status": "affected",
              "version": "15.0(1)M7"
            },
            {
              "status": "affected",
              "version": "15.0(1)M10"
            },
            {
              "status": "affected",
              "version": "15.0(1)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)M8"
            },
            {
              "status": "affected",
              "version": "15.1(2)T"
            },
            {
              "status": "affected",
              "version": "15.1(1)T4"
            },
            {
              "status": "affected",
              "version": "15.1(3)T2"
            },
            {
              "status": "affected",
              "version": "15.1(1)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T3"
            },
            {
              "status": "affected",
              "version": "15.1(1)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T2"
            },
            {
              "status": "affected",
              "version": "15.1(3)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T1"
            },
            {
              "status": "affected",
              "version": "15.1(1)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2"
            },
            {
              "status": "affected",
              "version": "15.1(2)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T5"
            },
            {
              "status": "affected",
              "version": "15.1(3)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T5"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO"
            },
            {
              "status": "affected",
              "version": "15.0(2)XO"
            },
            {
              "status": "affected",
              "version": "15.2(2)S"
            },
            {
              "status": "affected",
              "version": "15.2(4)S"
            },
            {
              "status": "affected",
              "version": "15.2(2)S1"
            },
            {
              "status": "affected",
              "version": "15.2(2)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0a"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4"
            },
            {
              "status": "affected",
              "version": "15.2(4)S6"
            },
            {
              "status": "affected",
              "version": "15.2(4)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S5"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S7"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(54)WO"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M"
            },
            {
              "status": "affected",
              "version": "15.1(4)M1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M2"
            },
            {
              "status": "affected",
              "version": "15.1(4)M6"
            },
            {
              "status": "affected",
              "version": "15.1(4)M5"
            },
            {
              "status": "affected",
              "version": "15.1(4)M4"
            },
            {
              "status": "affected",
              "version": "15.1(4)M7"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M10"
            },
            {
              "status": "affected",
              "version": "15.1(4)M8"
            },
            {
              "status": "affected",
              "version": "15.1(4)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10a"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE12"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE13"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7a"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ10"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG11"
            },
            {
              "status": "affected",
              "version": "15.0(1)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX3"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2a)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.3(1)S"
            },
            {
              "status": "affected",
              "version": "15.3(2)S"
            },
            {
              "status": "affected",
              "version": "15.3(3)S"
            },
            {
              "status": "affected",
              "version": "15.3(1)S2"
            },
            {
              "status": "affected",
              "version": "15.3(1)S1"
            },
            {
              "status": "affected",
              "version": "15.3(2)S2"
            },
            {
              "status": "affected",
              "version": "15.3(2)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S2"
            },
            {
              "status": "affected",
              "version": "15.3(3)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)S6"
            },
            {
              "status": "affected",
              "version": "15.3(3)S4"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.3(3)S5"
            },
            {
              "status": "affected",
              "version": "15.3(3)S7"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(5c)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(2)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3k"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E9"
            },
            {
              "status": "affected",
              "version": "15.2(8)E5"
            },
            {
              "status": "affected",
              "version": "15.2(8)E6"
            },
            {
              "status": "affected",
              "version": "15.2(7)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E11"
            },
            {
              "status": "affected",
              "version": "15.2(8)E7"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB2"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB3"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB1"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB2"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3a"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB4"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB4"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3h"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3b"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3s"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5h"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5m"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB6"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB5"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB6"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.2(2)JAX"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.2(4)JN"
            },
            {
              "status": "affected",
              "version": "15.0(2)EZ"
            },
            {
              "status": "affected",
              "version": "15.2(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.2(5)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB2"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA2"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA1m"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JB"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD8"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB6a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC14"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD13"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD16"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD17"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC100"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JE"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPD"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA13"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA16"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA17"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY12"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY13"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF12i"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF14i"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF15"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA9"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JG"
            },
            {
              "status": "affected",
              "version": "15.3(3)JG1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JH"
            },
            {
              "status": "affected",
              "version": "15.3(3)JH1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK2a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK1t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8b"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JJ"
            },
            {
              "status": "affected",
              "version": "15.3(3)JJ1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI1t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI6a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ2t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ3a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ7c"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPL"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPM"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPO"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPP"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPR"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPS"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPT"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPT1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPU"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0SG"
            },
            {
              "status": "affected",
              "version": "3.2.1SG"
            },
            {
              "status": "affected",
              "version": "3.2.2SG"
            },
            {
              "status": "affected",
              "version": "3.2.3SG"
            },
            {
              "status": "affected",
              "version": "3.2.4SG"
            },
            {
              "status": "affected",
              "version": "3.2.5SG"
            },
            {
              "status": "affected",
              "version": "3.2.6SG"
            },
            {
              "status": "affected",
              "version": "3.2.7SG"
            },
            {
              "status": "affected",
              "version": "3.2.8SG"
            },
            {
              "status": "affected",
              "version": "3.2.9SG"
            },
            {
              "status": "affected",
              "version": "3.2.10SG"
            },
            {
              "status": "affected",
              "version": "3.2.11SG"
            },
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.7.1aS"
            },
            {
              "status": "affected",
              "version": "3.3.0SG"
            },
            {
              "status": "affected",
              "version": "3.3.2SG"
            },
            {
              "status": "affected",
              "version": "3.3.1SG"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1aS"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.2.0SE"
            },
            {
              "status": "affected",
              "version": "3.2.1SE"
            },
            {
              "status": "affected",
              "version": "3.2.2SE"
            },
            {
              "status": "affected",
              "version": "3.2.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.0SE"
            },
            {
              "status": "affected",
              "version": "3.3.1SE"
            },
            {
              "status": "affected",
              "version": "3.3.2SE"
            },
            {
              "status": "affected",
              "version": "3.3.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.4SE"
            },
            {
              "status": "affected",
              "version": "3.3.5SE"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.3.0SQ"
            },
            {
              "status": "affected",
              "version": "3.3.1SQ"
            },
            {
              "status": "affected",
              "version": "3.4.0SQ"
            },
            {
              "status": "affected",
              "version": "3.4.1SQ"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.5.0SQ"
            },
            {
              "status": "affected",
              "version": "3.5.1SQ"
            },
            {
              "status": "affected",
              "version": "3.5.2SQ"
            },
            {
              "status": "affected",
              "version": "3.5.3SQ"
            },
            {
              "status": "affected",
              "version": "3.5.4SQ"
            },
            {
              "status": "affected",
              "version": "3.5.5SQ"
            },
            {
              "status": "affected",
              "version": "3.5.6SQ"
            },
            {
              "status": "affected",
              "version": "3.5.7SQ"
            },
            {
              "status": "affected",
              "version": "3.5.8SQ"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "16.12.12"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "3.11.9E"
            },
            {
              "status": "affected",
              "version": "3.11.10E"
            },
            {
              "status": "affected",
              "version": "3.11.11E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.6.8"
            },
            {
              "status": "affected",
              "version": "17.6.8a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.9.5b"
            },
            {
              "status": "affected",
              "version": "17.9.6"
            },
            {
              "status": "affected",
              "version": "17.9.6a"
            },
            {
              "status": "affected",
              "version": "17.9.5e"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1x"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.12.1y"
            },
            {
              "status": "affected",
              "version": "17.12.1z"
            },
            {
              "status": "affected",
              "version": "17.12.4"
            },
            {
              "status": "affected",
              "version": "17.12.3a"
            },
            {
              "status": "affected",
              "version": "17.12.1z1"
            },
            {
              "status": "affected",
              "version": "17.12.1z2"
            },
            {
              "status": "affected",
              "version": "17.12.4a"
            },
            {
              "status": "affected",
              "version": "17.12.4b"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.14.1"
            },
            {
              "status": "affected",
              "version": "17.14.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            },
            {
              "status": "affected",
              "version": "17.15.1"
            },
            {
              "status": "affected",
              "version": "17.15.1w"
            },
            {
              "status": "affected",
              "version": "17.15.1a"
            },
            {
              "status": "affected",
              "version": "17.15.2"
            },
            {
              "status": "affected",
              "version": "17.15.1b"
            },
            {
              "status": "affected",
              "version": "17.15.1x"
            },
            {
              "status": "affected",
              "version": "17.15.2c"
            },
            {
              "status": "affected",
              "version": "17.15.2b"
            },
            {
              "status": "affected",
              "version": "17.16.1"
            },
            {
              "status": "affected",
              "version": "17.16.1a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device.\r\n\r\nThis vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.\u0026nbsp;\r\nThis vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-05T16:39:51.163Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snmp-dos-sdxnSUcW",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snmp-dos-sdxnSUcW",
        "defects": [
          "CSCwm79554"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20175",
    "datePublished": "2025-02-05T16:39:51.163Z",
    "dateReserved": "2024-10-10T19:15:13.220Z",
    "dateUpdated": "2025-02-05T16:54:57.276Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3493
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:59
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.304Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3493",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:28.980273Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:59:22.705Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:52:11",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-capwap-dos-TPdNTdyq",
        "defect": [
          [
            "CSCvr51353",
            "CSCvr52613",
            "CSCvr76792",
            "CSCvr77049",
            "CSCvr77764",
            "CSCvr84445",
            "CSCvr91229"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3493",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-capwap-dos-TPdNTdyq",
          "defect": [
            [
              "CSCvr51353",
              "CSCvr52613",
              "CSCvr76792",
              "CSCvr77049",
              "CSCvr77764",
              "CSCvr84445",
              "CSCvr91229"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3493",
    "datePublished": "2020-09-24T17:52:11.353867Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:59:22.705Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20187
Vulnerability from cvelistv5
Published
2023-09-27 17:19
Modified
2024-08-02 09:05
Summary
A vulnerability in the Multicast Leaf Recycle Elimination (mLRE) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to incorrect handling of certain IPv6 multicast packets when they are fanned out more than seven times on an affected device. An attacker could exploit this vulnerability by sending a specific IPv6 multicast or IPv6 multicast VPN (MVPNv6) packet through the affected device. A successful exploit could allow the attacker to cause a reload of the affected device, resulting in a DoS condition.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.976Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-mlre-H93FswRz",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mlre-H93FswRz"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.5.1b"
            },
            {
              "status": "affected",
              "version": "17.5.1c"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Multicast Leaf Recycle Elimination (mLRE) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. \r\n\r This vulnerability is due to incorrect handling of certain IPv6 multicast packets when they are fanned out more than seven times on an affected device. An attacker could exploit this vulnerability by sending a specific IPv6 multicast or IPv6 multicast VPN (MVPNv6) packet through the affected device. A successful exploit could allow the attacker to cause a reload of the affected device, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-823",
              "description": "Use of Out-of-range Pointer Offset",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:52.741Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-mlre-H93FswRz",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mlre-H93FswRz"
        }
      ],
      "source": {
        "advisory": "cisco-sa-mlre-H93FswRz",
        "defects": [
          "CSCwe91722"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20187",
    "datePublished": "2023-09-27T17:19:44.488Z",
    "dateReserved": "2022-10-27T18:47:50.364Z",
    "dateUpdated": "2024-08-02T09:05:36.976Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20259
Vulnerability from cvelistv5
Published
2024-03-27 16:53
Modified
2024-08-27 21:04
Summary
A vulnerability in the DHCP snooping feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to a crafted IPv4 DHCP request packet being mishandled when endpoint analytics are enabled. An attacker could exploit this vulnerability by sending a crafted DHCP request through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: The attack vector is listed as network because a DHCP relay anywhere on the network could allow exploits from networks other than the adjacent one.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:52:31.719Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-dhcp-dos-T3CXPO9z",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dhcp-dos-T3CXPO9z"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1x:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1z:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.5.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1x:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1y:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1z:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1z1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1x:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1y:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1x1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1y1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.99sw:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "17.1.1"
              },
              {
                "status": "affected",
                "version": "17.1.1a"
              },
              {
                "status": "affected",
                "version": "17.1.1s"
              },
              {
                "status": "affected",
                "version": "17.1.1t"
              },
              {
                "status": "affected",
                "version": "17.1.3"
              },
              {
                "status": "affected",
                "version": "17.2.1"
              },
              {
                "status": "affected",
                "version": "17.2.1r"
              },
              {
                "status": "affected",
                "version": "17.2.1a"
              },
              {
                "status": "affected",
                "version": "17.2.1v"
              },
              {
                "status": "affected",
                "version": "17.2.2"
              },
              {
                "status": "affected",
                "version": "17.2.3"
              },
              {
                "status": "affected",
                "version": "17.3.1"
              },
              {
                "status": "affected",
                "version": "17.3.2"
              },
              {
                "status": "affected",
                "version": "17.3.3"
              },
              {
                "status": "affected",
                "version": "17.3.1a"
              },
              {
                "status": "affected",
                "version": "17.3.1w"
              },
              {
                "status": "affected",
                "version": "17.3.2a"
              },
              {
                "status": "affected",
                "version": "17.3.1x"
              },
              {
                "status": "affected",
                "version": "17.3.1z"
              },
              {
                "status": "affected",
                "version": "17.3.4"
              },
              {
                "status": "affected",
                "version": "17.3.5"
              },
              {
                "status": "affected",
                "version": "17.3.4a"
              },
              {
                "status": "affected",
                "version": "17.3.6"
              },
              {
                "status": "affected",
                "version": "17.3.4b"
              },
              {
                "status": "affected",
                "version": "17.3.4c"
              },
              {
                "status": "affected",
                "version": "17.3.5a"
              },
              {
                "status": "affected",
                "version": "17.3.5b"
              },
              {
                "status": "affected",
                "version": "17.3.7"
              },
              {
                "status": "affected",
                "version": "17.3.8"
              },
              {
                "status": "affected",
                "version": "17.3.8a"
              },
              {
                "status": "affected",
                "version": "17.4.1"
              },
              {
                "status": "affected",
                "version": "17.4.2"
              },
              {
                "status": "affected",
                "version": "17.4.1a"
              },
              {
                "status": "affected",
                "version": "17.4.1b"
              },
              {
                "status": "affected",
                "version": "17.4.2a"
              },
              {
                "status": "affected",
                "version": "17.5.1"
              },
              {
                "status": "affected",
                "version": "17.5.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1"
              },
              {
                "status": "affected",
                "version": "17.6.2"
              },
              {
                "status": "affected",
                "version": "17.6.1w"
              },
              {
                "status": "affected",
                "version": "17.6.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1x"
              },
              {
                "status": "affected",
                "version": "17.6.3"
              },
              {
                "status": "affected",
                "version": "17.6.1y"
              },
              {
                "status": "affected",
                "version": "17.6.1z"
              },
              {
                "status": "affected",
                "version": "17.6.3a"
              },
              {
                "status": "affected",
                "version": "17.6.4"
              },
              {
                "status": "affected",
                "version": "17.6.1z1"
              },
              {
                "status": "affected",
                "version": "17.6.5"
              },
              {
                "status": "affected",
                "version": "17.6.6"
              },
              {
                "status": "affected",
                "version": "17.6.6a"
              },
              {
                "status": "affected",
                "version": "17.6.5a"
              },
              {
                "status": "affected",
                "version": "17.7.1"
              },
              {
                "status": "affected",
                "version": "17.7.1a"
              },
              {
                "status": "affected",
                "version": "17.7.1b"
              },
              {
                "status": "affected",
                "version": "17.7.2"
              },
              {
                "status": "affected",
                "version": "17.10.1"
              },
              {
                "status": "affected",
                "version": "17.10.1a"
              },
              {
                "status": "affected",
                "version": "17.10.1b"
              },
              {
                "status": "affected",
                "version": "17.8.1"
              },
              {
                "status": "affected",
                "version": "17.8.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1"
              },
              {
                "status": "affected",
                "version": "17.9.1w"
              },
              {
                "status": "affected",
                "version": "17.9.2"
              },
              {
                "status": "affected",
                "version": "17.9.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1x"
              },
              {
                "status": "affected",
                "version": "17.9.1y"
              },
              {
                "status": "affected",
                "version": "17.9.3"
              },
              {
                "status": "affected",
                "version": "17.9.2a"
              },
              {
                "status": "affected",
                "version": "17.9.1x1"
              },
              {
                "status": "affected",
                "version": "17.9.3a"
              },
              {
                "status": "affected",
                "version": "17.9.4"
              },
              {
                "status": "affected",
                "version": "17.9.1y1"
              },
              {
                "status": "affected",
                "version": "17.9.4a"
              },
              {
                "status": "affected",
                "version": "17.11.1"
              },
              {
                "status": "affected",
                "version": "17.11.1a"
              },
              {
                "status": "affected",
                "version": "17.12.1"
              },
              {
                "status": "affected",
                "version": "17.12.1w"
              },
              {
                "status": "affected",
                "version": "17.12.1a"
              },
              {
                "status": "affected",
                "version": "17.11.99sw"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20259",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-28T18:18:28.297611Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-27T21:04:37.666Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the DHCP snooping feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to a crafted IPv4 DHCP request packet being mishandled when endpoint analytics are enabled. An attacker could exploit this vulnerability by sending a crafted DHCP request through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.\r\n\r Note: The attack vector is listed as network because a DHCP relay anywhere on the network could allow exploits from networks other than the adjacent one."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "Heap-based Buffer Overflow",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T16:53:53.073Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-dhcp-dos-T3CXPO9z",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dhcp-dos-T3CXPO9z"
        }
      ],
      "source": {
        "advisory": "cisco-sa-dhcp-dos-T3CXPO9z",
        "defects": [
          "CSCwh59449"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20259",
    "datePublished": "2024-03-27T16:53:53.073Z",
    "dateReserved": "2023-11-08T15:08:07.623Z",
    "dateUpdated": "2024-08-27T21:04:37.666Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20455
Vulnerability from cvelistv5
Published
2024-09-25 16:18
Modified
2024-09-25 19:47
Summary
A vulnerability in the process that classifies traffic that is going to the Unified Threat Defense (UTD) component of Cisco IOS XE Software in controller mode could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because UTD improperly handles certain packets as those packets egress an SD-WAN IPsec tunnel. An attacker could exploit this vulnerability by sending crafted traffic through an SD-WAN IPsec tunnel that is configured on an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: SD-WAN tunnels that are configured with Generic Routing Encapsulation (GRE) are not affected by this vulnerability.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "17.1.1"
              },
              {
                "status": "affected",
                "version": "17.1.1a"
              },
              {
                "status": "affected",
                "version": "17.1.1s"
              },
              {
                "status": "affected",
                "version": "17.1.1t"
              },
              {
                "status": "affected",
                "version": "17.1.3"
              },
              {
                "status": "affected",
                "version": "17.2.1"
              },
              {
                "status": "affected",
                "version": "17.2.1r"
              },
              {
                "status": "affected",
                "version": "17.2.1a"
              },
              {
                "status": "affected",
                "version": "17.2.1v"
              },
              {
                "status": "affected",
                "version": "17.2.2"
              },
              {
                "status": "affected",
                "version": "17.2.3"
              },
              {
                "status": "affected",
                "version": "17.3.1"
              },
              {
                "status": "affected",
                "version": "17.3.2"
              },
              {
                "status": "affected",
                "version": "17.3.3"
              },
              {
                "status": "affected",
                "version": "17.3.1a"
              },
              {
                "status": "affected",
                "version": "17.3.1w"
              },
              {
                "status": "affected",
                "version": "17.3.2a"
              },
              {
                "status": "affected",
                "version": "17.3.1x"
              },
              {
                "status": "affected",
                "version": "17.3.1z"
              },
              {
                "status": "affected",
                "version": "17.3.4"
              },
              {
                "status": "affected",
                "version": "17.3.5"
              },
              {
                "status": "affected",
                "version": "17.3.4a"
              },
              {
                "status": "affected",
                "version": "17.3.6"
              },
              {
                "status": "affected",
                "version": "17.3.4b"
              },
              {
                "status": "affected",
                "version": "17.3.4c"
              },
              {
                "status": "affected",
                "version": "17.3.5a"
              },
              {
                "status": "affected",
                "version": "17.3.5b"
              },
              {
                "status": "affected",
                "version": "17.3.7"
              },
              {
                "status": "affected",
                "version": "17.3.8"
              },
              {
                "status": "affected",
                "version": "17.3.8a"
              },
              {
                "status": "affected",
                "version": "17.4.1"
              },
              {
                "status": "affected",
                "version": "17.4.2"
              },
              {
                "status": "affected",
                "version": "17.4.1a"
              },
              {
                "status": "affected",
                "version": "17.4.1b"
              },
              {
                "status": "affected",
                "version": "17.4.2a"
              },
              {
                "status": "affected",
                "version": "17.5.1"
              },
              {
                "status": "affected",
                "version": "17.5.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1"
              },
              {
                "status": "affected",
                "version": "17.6.2"
              },
              {
                "status": "affected",
                "version": "17.6.1w"
              },
              {
                "status": "affected",
                "version": "17.6.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1x"
              },
              {
                "status": "affected",
                "version": "17.6.3"
              },
              {
                "status": "affected",
                "version": "17.6.1y"
              },
              {
                "status": "affected",
                "version": "17.6.1z"
              },
              {
                "status": "affected",
                "version": "17.6.3a"
              },
              {
                "status": "affected",
                "version": "17.6.4"
              },
              {
                "status": "affected",
                "version": "17.6.1z1"
              },
              {
                "status": "affected",
                "version": "17.6.5"
              },
              {
                "status": "affected",
                "version": "17.6.6"
              },
              {
                "status": "affected",
                "version": "17.6.6a"
              },
              {
                "status": "affected",
                "version": "17.6.5a"
              },
              {
                "status": "affected",
                "version": "17.7.1"
              },
              {
                "status": "affected",
                "version": "17.7.1a"
              },
              {
                "status": "affected",
                "version": "17.7.1b"
              },
              {
                "status": "affected",
                "version": "17.7.2"
              },
              {
                "status": "affected",
                "version": "17.10.1"
              },
              {
                "status": "affected",
                "version": "17.10.1a"
              },
              {
                "status": "affected",
                "version": "17.10.1b"
              },
              {
                "status": "affected",
                "version": "17.8.1"
              },
              {
                "status": "affected",
                "version": "17.8.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1"
              },
              {
                "status": "affected",
                "version": "17.9.1w"
              },
              {
                "status": "affected",
                "version": "17.9.2"
              },
              {
                "status": "affected",
                "version": "17.9.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1x"
              },
              {
                "status": "affected",
                "version": "17.9.1y"
              },
              {
                "status": "affected",
                "version": "17.9.3"
              },
              {
                "status": "affected",
                "version": "17.9.2a"
              },
              {
                "status": "affected",
                "version": "17.9.1x1"
              },
              {
                "status": "affected",
                "version": "17.9.3a"
              },
              {
                "status": "affected",
                "version": "17.9.4"
              },
              {
                "status": "affected",
                "version": "17.9.1y1"
              },
              {
                "status": "affected",
                "version": "17.9.5"
              },
              {
                "status": "affected",
                "version": "17.9.4a"
              },
              {
                "status": "affected",
                "version": "17.9.5a"
              },
              {
                "status": "affected",
                "version": "17.9.5b"
              },
              {
                "status": "affected",
                "version": "17.11.1"
              },
              {
                "status": "affected",
                "version": "17.11.1a"
              },
              {
                "status": "affected",
                "version": "17.12.1"
              },
              {
                "status": "affected",
                "version": "17.12.1w"
              },
              {
                "status": "affected",
                "version": "17.12.1a"
              },
              {
                "status": "affected",
                "version": "17.12.2"
              },
              {
                "status": "affected",
                "version": "17.12.2a"
              },
              {
                "status": "affected",
                "version": "17.13.1"
              },
              {
                "status": "affected",
                "version": "17.13.1a"
              },
              {
                "status": "affected",
                "version": "17.11.99sw"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xe_catalyst_sd-wan:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe_catalyst_sd-wan",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "17.5.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1a"
              },
              {
                "status": "affected",
                "version": "17.6.2"
              },
              {
                "status": "affected",
                "version": "17.6.4"
              },
              {
                "status": "affected",
                "version": "17.7.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1a"
              },
              {
                "status": "affected",
                "version": "17.9.2a"
              },
              {
                "status": "affected",
                "version": "17.9.3a"
              },
              {
                "status": "affected",
                "version": "17.9.4"
              },
              {
                "status": "affected",
                "version": "17.8.1a"
              },
              {
                "status": "affected",
                "version": "17.10.1a"
              },
              {
                "status": "affected",
                "version": "17.11.1a"
              },
              {
                "status": "affected",
                "version": "17.12.1a"
              },
              {
                "status": "affected",
                "version": "17.13.1a"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20455",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-25T19:29:31.898015Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-25T19:47:05.368Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.9.5b"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Catalyst SD-WAN",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the process that classifies traffic that is going to the Unified Threat Defense (UTD) component of Cisco IOS XE Software in controller mode could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability exists because UTD improperly handles certain packets as those packets egress an SD-WAN IPsec tunnel. An attacker could exploit this vulnerability by sending crafted traffic through an SD-WAN IPsec tunnel that is configured on an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.\r\n\r Note: SD-WAN tunnels that are configured with Generic Routing Encapsulation (GRE) are not affected by this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-371",
              "description": "State Issues",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-25T16:27:24.944Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-sdwan-utd-dos-hDATqxs",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-utd-dos-hDATqxs"
        }
      ],
      "source": {
        "advisory": "cisco-sa-sdwan-utd-dos-hDATqxs",
        "defects": [
          "CSCwi07137"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20455",
    "datePublished": "2024-09-25T16:18:50.066Z",
    "dateReserved": "2023-11-08T15:08:07.679Z",
    "dateUpdated": "2024-09-25T19:47:05.368Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2025-20176
Vulnerability from cvelistv5
Published
2025-02-05 16:38
Modified
2025-03-20 18:51
Summary
A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.  This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20176",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-05T16:48:04.683809Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-248",
                "description": "CWE-248 Uncaught Exception",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-20T18:51:56.098Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "15.0(2)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10a"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE12"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE13"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7a"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX3"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2a)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(5c)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(2)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3k"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E9"
            },
            {
              "status": "affected",
              "version": "15.2(8)E5"
            },
            {
              "status": "affected",
              "version": "15.2(8)E6"
            },
            {
              "status": "affected",
              "version": "15.2(7)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E11"
            },
            {
              "status": "affected",
              "version": "15.2(8)E7"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EZ"
            },
            {
              "status": "affected",
              "version": "15.2(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.2(5)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB2"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA2"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD13"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD16"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD17"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JE"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY12"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY13"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF12i"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF14i"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF15"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JG"
            },
            {
              "status": "affected",
              "version": "15.3(3)JG1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JH"
            },
            {
              "status": "affected",
              "version": "15.3(3)JH1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M10"
            },
            {
              "status": "affected",
              "version": "15.9(3)M11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK2a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK1t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8b"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JJ"
            },
            {
              "status": "affected",
              "version": "15.3(3)JJ1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI1t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI6a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ2t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ3a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ7c"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPL"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPM"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPO"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPP"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPR"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPS"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPT"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPT1"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0SE"
            },
            {
              "status": "affected",
              "version": "3.3.1SE"
            },
            {
              "status": "affected",
              "version": "3.3.2SE"
            },
            {
              "status": "affected",
              "version": "3.3.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.4SE"
            },
            {
              "status": "affected",
              "version": "3.3.5SE"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "16.12.12"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "3.11.9E"
            },
            {
              "status": "affected",
              "version": "3.11.10E"
            },
            {
              "status": "affected",
              "version": "3.11.11E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.6.8"
            },
            {
              "status": "affected",
              "version": "17.6.8a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.9.5b"
            },
            {
              "status": "affected",
              "version": "17.9.6"
            },
            {
              "status": "affected",
              "version": "17.9.6a"
            },
            {
              "status": "affected",
              "version": "17.9.5e"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1x"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.12.1y"
            },
            {
              "status": "affected",
              "version": "17.12.1z"
            },
            {
              "status": "affected",
              "version": "17.12.4"
            },
            {
              "status": "affected",
              "version": "17.12.3a"
            },
            {
              "status": "affected",
              "version": "17.12.1z1"
            },
            {
              "status": "affected",
              "version": "17.12.1z2"
            },
            {
              "status": "affected",
              "version": "17.12.4a"
            },
            {
              "status": "affected",
              "version": "17.12.4b"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.14.1"
            },
            {
              "status": "affected",
              "version": "17.14.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            },
            {
              "status": "affected",
              "version": "17.15.1"
            },
            {
              "status": "affected",
              "version": "17.15.1w"
            },
            {
              "status": "affected",
              "version": "17.15.1a"
            },
            {
              "status": "affected",
              "version": "17.15.2"
            },
            {
              "status": "affected",
              "version": "17.15.1b"
            },
            {
              "status": "affected",
              "version": "17.15.1x"
            },
            {
              "status": "affected",
              "version": "17.15.2c"
            },
            {
              "status": "affected",
              "version": "17.15.2a"
            },
            {
              "status": "affected",
              "version": "17.15.2b"
            },
            {
              "status": "affected",
              "version": "17.16.1"
            },
            {
              "status": "affected",
              "version": "17.16.1a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device.\r\n\r\nThis vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.\u0026nbsp;\r\nThis vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-05T16:38:19.071Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snmp-dos-sdxnSUcW",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snmp-dos-sdxnSUcW",
        "defects": [
          "CSCwm79564"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20176",
    "datePublished": "2025-02-05T16:38:19.071Z",
    "dateReserved": "2024-10-10T19:15:13.220Z",
    "dateUpdated": "2025-03-20T18:51:56.098Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20837
Vulnerability from cvelistv5
Published
2022-10-10 20:43
Modified
2024-11-01 18:49
Summary
Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.955Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220928 Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-alg-dos-KU9Z8kFX"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20837",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-01T18:43:46.894687Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-01T18:49:14.323Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the DNS application layer gateway (ALG) functionality that is used by Network Address Translation (NAT) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a logic error that occurs when an affected device inspects certain TCP DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through the affected device that is performing NAT for DNS packets. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition on the affected device. Note: This vulnerability can be exploited only by sending IPv4 TCP packets through an affected device. This vulnerability cannot be exploited by sending IPv6 traffic."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-754",
              "description": "CWE-754",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-10T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220928 Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-alg-dos-KU9Z8kFX"
        }
      ],
      "source": {
        "advisory": "cisco-sa-alg-dos-KU9Z8kFX",
        "defect": [
          [
            "CSCwa78096"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20837",
    "datePublished": "2022-10-10T20:43:16.154104Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-01T18:49:14.323Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3508
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:00
Summary
Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.688Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esp20-arp-dos-GvHVggqJ"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3508",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:32.882586Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:00:09.880Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IP Address Resolution Protocol (ARP) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers with a 20-Gbps Embedded Services Processor (ESP) installed could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service condition. The vulnerability is due to insufficient error handling when an affected device has reached platform limitations. An attacker could exploit this vulnerability by sending a malicious series of IP ARP messages to an affected device. A successful exploit could allow the attacker to exhaust system resources, which would eventually cause the affected device to reload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:51:52",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esp20-arp-dos-GvHVggqJ"
        }
      ],
      "source": {
        "advisory": "cisco-sa-esp20-arp-dos-GvHVggqJ",
        "defect": [
          [
            "CSCva53392",
            "CSCvu04413"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3508",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the IP Address Resolution Protocol (ARP) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers with a 20-Gbps Embedded Services Processor (ESP) installed could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service condition. The vulnerability is due to insufficient error handling when an affected device has reached platform limitations. An attacker could exploit this vulnerability by sending a malicious series of IP ARP messages to an affected device. A successful exploit could allow the attacker to exhaust system resources, which would eventually cause the affected device to reload."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esp20-arp-dos-GvHVggqJ"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-esp20-arp-dos-GvHVggqJ",
          "defect": [
            [
              "CSCva53392",
              "CSCvu04413"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3508",
    "datePublished": "2020-09-24T17:51:52.664572Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T18:00:09.880Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20313
Vulnerability from cvelistv5
Published
2024-04-24 20:42
Modified
2024-08-09 18:34
Summary
A vulnerability in the OSPF version 2 (OSPFv2) feature of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of OSPF updates that are processed by a device. An attacker could exploit this vulnerability by sending a malformed OSPF update to the device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.856Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-iosxe-ospf-dos-dR9Sfrxp",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ospf-dos-dR9Sfrxp"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20313",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-09T18:33:53.340440Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-09T18:34:02.110Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the OSPF version 2 (OSPFv2) feature of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of OSPF updates that are processed by a device. An attacker could exploit this vulnerability by sending a malformed OSPF update to the device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-24T20:42:10.379Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-iosxe-ospf-dos-dR9Sfrxp",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ospf-dos-dR9Sfrxp"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-ospf-dos-dR9Sfrxp",
        "defects": [
          "CSCwf51268"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20313",
    "datePublished": "2024-04-24T20:42:10.379Z",
    "dateReserved": "2023-11-08T15:08:07.632Z",
    "dateUpdated": "2024-08-09T18:34:02.110Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3393
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:54
Summary
Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.334Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3393",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:17:38.455307Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:54:13.042Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the underlying Linux operating system. These commands could be run as the root user. The vulnerability is due to a combination of two factors: (a) incomplete input validation of the user payload of CLI commands, and (b) improper role-based access control (RBAC) when commands are issued at the command line within the application-hosting subsystem. An attacker could exploit this vulnerability by using a CLI command with crafted user input. A successful exploit could allow the lower-privileged attacker to execute arbitrary CLI commands with root privileges. The attacker would need valid user credentials to exploit this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-269",
              "description": "CWE-269",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:02:31",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-iox-app-host-mcZcnsBt",
        "defect": [
          [
            "CSCvr56862",
            "CSCvr69240"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3393",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the underlying Linux operating system. These commands could be run as the root user. The vulnerability is due to a combination of two factors: (a) incomplete input validation of the user payload of CLI commands, and (b) improper role-based access control (RBAC) when commands are issued at the command line within the application-hosting subsystem. An attacker could exploit this vulnerability by using a CLI command with crafted user input. A successful exploit could allow the lower-privileged attacker to execute arbitrary CLI commands with root privileges. The attacker would need valid user credentials to exploit this vulnerability."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.0",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-269"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-iox-app-host-mcZcnsBt",
          "defect": [
            [
              "CSCvr56862",
              "CSCvr69240"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3393",
    "datePublished": "2020-09-24T18:02:31.669408Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:54:13.042Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3497
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:59
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.201Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3497",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:31.667331Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:59:45.613Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:52:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-capwap-dos-TPdNTdyq",
        "defect": [
          [
            "CSCvr51353",
            "CSCvr52613",
            "CSCvr76792",
            "CSCvr77049",
            "CSCvr77764",
            "CSCvr84445",
            "CSCvr91229"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3497",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-capwap-dos-TPdNTdyq",
          "defect": [
            [
              "CSCvr51353",
              "CSCvr52613",
              "CSCvr76792",
              "CSCvr77049",
              "CSCvr77764",
              "CSCvr84445",
              "CSCvr91229"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3497",
    "datePublished": "2020-09-24T17:52:02.180495Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:59:45.613Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20433
Vulnerability from cvelistv5
Published
2024-09-25 16:26
Modified
2024-09-25 18:48
Summary
A vulnerability in the Resource Reservation Protocol (RSVP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to a buffer overflow when processing crafted RSVP packets. An attacker could exploit this vulnerability by sending RSVP traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios:12.0\\(24\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(26\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(27\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(28\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(29\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(30\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(31\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(31\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(33\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(30\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(24\\)s4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(28\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(33\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(27\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(26\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(33\\)s7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)s1d:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)s1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(27\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(31\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(27\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(28\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(33\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(28\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(24\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(24\\)s2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(31\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(26\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(33\\)s9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(24\\)s2b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(33\\)s8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(26\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)s1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(24\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)s1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(31\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(26\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(24\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(26\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(27\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(31\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(26\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(28\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(27\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(30\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(33\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(28\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(30\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(24\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(29\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(31\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(33\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(30\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(24\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(30\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(24\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(28\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(33\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(33\\)s10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(33\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(33\\)s11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(16\\)b1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(16\\)b2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(16\\)b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s16:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)s10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)s8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s18:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)s8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)s10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)s7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)s11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)s7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s17:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)s9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)s12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)s12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)s11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)s14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)s9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s19:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)s13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)s14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)s13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(4\\)yh:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2d:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2g:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1g:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2i:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2f:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1d:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2h:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1f:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx6e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy9a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy16:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(30\\)sz9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(30\\)sz8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(30\\)sz5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(30\\)sz4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(30\\)sz10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.0\\(30\\)sz6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bx:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)bz2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)cx:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)cx1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)cx:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)cy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)cy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)cy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2g:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2k:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2f:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2j:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2i:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2h:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2l:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(8\\)yj:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(8\\)yj1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(11\\)yt:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(11\\)yt1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(11\\)yt2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(8\\)yn:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(8\\)yn1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(8\\)yl:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(8\\)ym:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(11\\)yu:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(11\\)yv:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(11\\)yv1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(11\\)yq:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(11\\)yr:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(11\\)yx:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(11\\)yx1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(11\\)yz:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(11\\)yz1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(11\\)yz2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)za:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)za3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)za2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)za5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)za4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)za6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)za7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)ze:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zf:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zf2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zf1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(15\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(19\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(10f\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(10a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(1a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(10\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(10b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(10c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(10d\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(10e\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(12b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(12a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(12c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(12d\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(12e\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(12\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(13\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(13a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(13b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(15a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(16\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(17\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(17a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(17b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(18\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(20\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(3f\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(3e\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(3g\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(3c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(3b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(3a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(3\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(3i\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(3h\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(5c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(5b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(5a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(5\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(5f\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(5e\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(5d\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(6f\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(6e\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(6c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(6b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(6a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(6\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9d\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9e\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(16a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(15b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(21\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(22\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(21b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(23\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(26\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(20a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(22a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(25\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(17c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(24\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(19a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(24a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(18a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(1a\\)b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(3\\)b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(3\\)b1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)t12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)t11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)t10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)t7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)t9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)t9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)t6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)t2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)t9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)t5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)t7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)t7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)t8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)t8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)t5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)t10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)t10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)t7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)t10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)t6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)t11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)t6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)t5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)t6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)t8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)t9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)t11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)t9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)t8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)t5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)t11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)t8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)t6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)t7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)t7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)t6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)cz:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)cz1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)cz3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(15\\)cz2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zp1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zp3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zp2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(13\\)zp4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xq:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xq1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)xl:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)xl1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xj:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xj1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xj2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi8d:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi10a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi7a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi7b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi8c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xf:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xb2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xb:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xb3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xb1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)su:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)su1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(14\\)su2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(37\\)se:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(55\\)se:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(46\\)se:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(35\\)se5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(50\\)se1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(44\\)se2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(35\\)se1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(50\\)se5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(44\\)se1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(37\\)se1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(55\\)se3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(40\\)se:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(44\\)se:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(52\\)se:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(58\\)se:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(50\\)se3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(35\\)se2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(44\\)se6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(44\\)se3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(54\\)se:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(44\\)se5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(50\\)se4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(50\\)se:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(58\\)se1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(55\\)se4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(58\\)se2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(55\\)se5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(55\\)se6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(55\\)se7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(55\\)se8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(55\\)se9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(55\\)se10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(55\\)se11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(55\\)se12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(55\\)se13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sv:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(29a\\)sv:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(29b\\)sv:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(29b\\)sv1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(29a\\)sv1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sv1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sv2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(23\\)sw:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sw:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(19\\)sw:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(20\\)sw:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(21\\)sw:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(23\\)sw1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(21\\)sw1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb11a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(17b\\)sxa:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(17b\\)sxa2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd7a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd7b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xs2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)xs1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xx:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xx1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xx2d:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xw:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xw2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xw3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xw1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xz1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)xz2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)ya:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)ya1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)yd:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)yd1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)yh:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(17a\\)bc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(17a\\)bc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(21\\)bc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(17b\\)bc6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(17b\\)bc3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(17b\\)bc9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(17b\\)bc8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(17b\\)bc5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(17b\\)bc7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(17a\\)bc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(17b\\)bc4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(1a\\)bw:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)yj:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(58\\)ex:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)so1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)so6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)so7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)so4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)so3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)so2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)so5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)ja2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(3e\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(7b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(8\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(5b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(7a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(3d\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(1\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(1a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(1b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(1c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(10\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(3\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(3a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(3b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(3c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(3f\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(5\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(5a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(7c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(7\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(8a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(8b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(7d\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(3g\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(8c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(10b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(12\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(12a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(12b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(13\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(13a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(13b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(13c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(7e\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(17\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(25e\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(18b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(18e\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(25g\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(3i\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(3j\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(23b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(3h\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(7h\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(25a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(16\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(13d\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(25\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(25c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(19\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(13e\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(25b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(23\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(10c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(21\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(16b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(19b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(16a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(23a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(25d\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(7f\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(18\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(21a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(13f\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(25f\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(18c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(5c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(8d\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(12c\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(17a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(18a\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(17b\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(7g\\):*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(58\\)ez:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)jk:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)yu:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)yu1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)mr1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)mr:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)mr:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)mr:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(9\\)mr:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(12\\)mr:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(16\\)mr:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(16\\)mr1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(19\\)mr2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(19\\)mr1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(19\\)mr:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(20\\)mr:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)mr1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(19\\)mr3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(12\\)mr1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(20\\)mr2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(16\\)mr2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(12\\)mr2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(20\\)mr1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(9\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)t5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(20\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)t8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(20\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)t5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)t8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)t11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(9\\)t5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(20\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)t6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(20\\)t6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(9\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)t7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)t10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)t5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(20\\)t5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(9\\)t6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(9\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(9\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)t9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)t7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(20\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)t6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(9\\)t7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t16:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(9\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)t6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)t5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(20\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t3e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)t17:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4d:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t3f:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4f:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4l:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)yt:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)yt1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf17b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf15a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf17:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf10a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf16:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf17a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf12a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe6b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)jx:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)jx1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xa:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xa1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(2\\)xa2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb3x:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb17:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb16:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb20:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb18:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb19:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb21:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb16:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb17:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(28\\)zx:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)xe:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)xe2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)xe1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)see:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)see4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sed:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)sed1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)yz1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)yz:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(11\\)yz2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)sw:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)sw1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)sw3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)sw2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xj:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xj3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xj2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xj4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)xt:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)xt1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)xt2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(6\\)xp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixa:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixb:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixb2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixb1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixd:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixd1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)seg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)seg1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(25\\)seg3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)zu:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)zu1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)zu2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)zy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)zy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)zy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)md:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)md2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)md1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)md1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)md:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)md10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)md3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)md3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)md2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)md5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)md2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)md9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)md1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)md5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)md4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)md2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)md8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)md7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)md5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)md:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)md1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)md6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)md:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)md4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)md3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)md4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)md6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)md7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(14\\)xk:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xv:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xv1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(29\\)svc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixe:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xf:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sca2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sca1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sca:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)src2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)src:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)src3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)src5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)src6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)src4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)src1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(29\\)sva2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(29\\)svd:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(29\\)svd0:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(29\\)svd1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh8b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq2b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xz:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xz2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xz1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.3\\(8\\)za:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xm3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xm1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xm2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xm:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xn:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)ira:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)irb:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixf:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixf1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(29\\)sve0:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya3b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya3c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(23c\\)jy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)irc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixh1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixh:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)mda3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)mda5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)mda4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)mda:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)mda2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)mda1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(22\\)mda6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)yg3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)yg4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)yg1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)yg2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)yg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)m10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)m8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)t0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)t2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)t5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)t5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)xb:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre7a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre9a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre15a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)s3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)s4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)ird:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)ire:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)ire2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)ire1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)mra:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)mrb5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)mrb2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)mrb1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)mrb4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)mrb:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)mrb3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)mrb6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)s0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)s0c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(20\\)mrb:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(20\\)mrb1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)irf:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)se:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)se:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)se1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)se2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)se3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)se1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)se2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)se3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)se4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)se5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)se6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)se7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)se8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)se9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)se10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)se11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)se10a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)se12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)se13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)gc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)gc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)gc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)gc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)gc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)gc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy7a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)mr:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)mr:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb16:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb17:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb18:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb19:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)irg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)irg1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(1\\)ex:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)gc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)gc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)gc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)gc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)irh:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)irh1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy16:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)e1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(3\\)e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)e2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)e3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)e1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(3\\)e1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)e2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)e3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2a\\)e2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(3\\)e2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(3a\\)e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(3\\)e3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)e1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)e4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)e5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)e2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(3\\)e4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(5\\)e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)e3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)e6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(5\\)e1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)e5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)e5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)e4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)e7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)e5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)e8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)e0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)e1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)e0c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)e6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)e2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)e9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)e7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)e10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)e8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)e2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)e3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)e9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7a\\)e0b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)e10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7b\\)e0b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)e10a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(8\\)e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(8\\)e1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(8\\)e2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)e10d:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(8\\)e3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(8\\)e4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)e10e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(8\\)e5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(8\\)e6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)mra:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)mra1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)mra2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)mra3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)mra4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)ez:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)ej:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.0\\(2\\)ej1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s6b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s9a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)svg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(3\\)ea:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(5\\)ea:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea9a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)sn:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)t0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj2b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj2c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sn:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)svj2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m0b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m3b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m6b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m7a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m8b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpr1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.5s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.6s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.7s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.4as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.2ts:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.0bs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.1as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.3.0sg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.3.2sg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.3.1sg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.9.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.9.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.9.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.9.1as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.9.0as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.4.0sg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.4.2sg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.4.1sg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.4.3sg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.4.4sg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.4.5sg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.4.6sg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.4.7sg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.4.8sg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.5.0e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.5.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.5.2e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.5.3e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.5s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.6s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.2ts:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.7s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.1xbs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.8s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.8as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.9s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.10s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.12.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.12.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.12.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.12.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.12.0as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.12.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.5s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.2as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.0as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.5as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.6s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.7s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.6as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.7as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.8s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.9s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.13.10s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.6.0e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.6.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.6.2ae:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.6.2e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.6.3e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.6.4e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.6.5e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.6.6e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.6.5ae:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.6.5be:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.6.7e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.6.8e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.6.7be:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.6.9e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.6.10e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.14.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.14.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.14.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.14.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.14.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.15.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.15.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.15.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.15.1cs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.15.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.15.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.0e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.2e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.3e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.4e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.7.5e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.1as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.2as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.0cs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.2bs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.3as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.4as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.4bs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.5s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.4ds:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.6s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.7s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.6bs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.7as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.7bs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.8s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.9s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.16.10s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.17.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.17.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.17.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.17.1as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.17.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.17.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.1.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.0e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.2e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.3e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.4e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.5e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.5ae:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.6e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.7e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.8e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.9e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.10e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.8.10ee:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.3.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.3.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.4.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.4.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.5.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.5.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.5.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.0as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.0sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.1sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.1asp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.1bsp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.1csp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.2sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.2asp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.3sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.4sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.3asp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.3bsp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.5sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.6sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.7sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.8asp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.18.9sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.9.0e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.9.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.9.2e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.6.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.6.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.6.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.6.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.6.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.6.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.7.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.7.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.7.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.7.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.8.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.8.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.8.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.8.1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.8.1d:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.8.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.8.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.8.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.9.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.9.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.9.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.9.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.9.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.9.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.9.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.9.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.9.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.9.5f:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.9.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.9.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.9.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.10.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.10.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.10.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.10.1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.10.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.10.1d:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.10.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.10.1f:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.10.1g:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.10.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.0e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.0ce:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.2e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.10.3e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.11.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.11.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.11.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.11.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.1y:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.1x:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.1t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.1z1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.1z2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.10a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:16.12.11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.0e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.2e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.3e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.1ae:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.4e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.3ae:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.5e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.6e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.7e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.8e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.9e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:3.11.10e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.1.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.1.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.1.1t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.1.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.2.1r:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.2.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.2.1v:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.1x:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.1z:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.4c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.3.8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.4.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.4.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.4.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.4.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.5.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.1x:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.1y:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.1z:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.1z1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.7.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.7.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.10.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.10.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.8.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.1x:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.1y:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.1x1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.1y1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.9.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.11.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.12.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.12.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.12.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.12.1x:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.12.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.12.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.12.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.12.1y:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.12.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.13.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.13.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.14.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.14.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:17.11.99sw:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "12.0\\(24\\)s"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)s"
              },
              {
                "status": "affected",
                "version": "12.0\\(26\\)s"
              },
              {
                "status": "affected",
                "version": "12.0\\(27\\)s"
              },
              {
                "status": "affected",
                "version": "12.0\\(28\\)s"
              },
              {
                "status": "affected",
                "version": "12.0\\(29\\)s"
              },
              {
                "status": "affected",
                "version": "12.0\\(30\\)s"
              },
              {
                "status": "affected",
                "version": "12.0\\(31\\)s"
              },
              {
                "status": "affected",
                "version": "12.0\\(31\\)s6"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s4"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s"
              },
              {
                "status": "affected",
                "version": "12.0\\(33\\)s"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)s1"
              },
              {
                "status": "affected",
                "version": "12.0\\(30\\)s2"
              },
              {
                "status": "affected",
                "version": "12.0\\(24\\)s4a"
              },
              {
                "status": "affected",
                "version": "12.0\\(28\\)s5"
              },
              {
                "status": "affected",
                "version": "12.0\\(33\\)s5"
              },
              {
                "status": "affected",
                "version": "12.0\\(27\\)s1"
              },
              {
                "status": "affected",
                "version": "12.0\\(26\\)s4"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s15"
              },
              {
                "status": "affected",
                "version": "12.0\\(33\\)s7"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)s1d"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)s2"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s9"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)s1b"
              },
              {
                "status": "affected",
                "version": "12.0\\(27\\)s5"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s11"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s8"
              },
              {
                "status": "affected",
                "version": "12.0\\(31\\)s1"
              },
              {
                "status": "affected",
                "version": "12.0\\(27\\)s4"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s3"
              },
              {
                "status": "affected",
                "version": "12.0\\(28\\)s4"
              },
              {
                "status": "affected",
                "version": "12.0\\(33\\)s6"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)s4"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s2"
              },
              {
                "status": "affected",
                "version": "12.0\\(28\\)s1"
              },
              {
                "status": "affected",
                "version": "12.0\\(24\\)s6"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s14"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)s3"
              },
              {
                "status": "affected",
                "version": "12.0\\(24\\)s2a"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s10"
              },
              {
                "status": "affected",
                "version": "12.0\\(31\\)s5"
              },
              {
                "status": "affected",
                "version": "12.0\\(26\\)s2"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s13"
              },
              {
                "status": "affected",
                "version": "12.0\\(33\\)s9"
              },
              {
                "status": "affected",
                "version": "12.0\\(24\\)s2b"
              },
              {
                "status": "affected",
                "version": "12.0\\(33\\)s8"
              },
              {
                "status": "affected",
                "version": "12.0\\(26\\)s5"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)s1a"
              },
              {
                "status": "affected",
                "version": "12.0\\(24\\)s5"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)s1c"
              },
              {
                "status": "affected",
                "version": "12.0\\(31\\)s2"
              },
              {
                "status": "affected",
                "version": "12.0\\(26\\)s1"
              },
              {
                "status": "affected",
                "version": "12.0\\(24\\)s2"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s5"
              },
              {
                "status": "affected",
                "version": "12.0\\(26\\)s6"
              },
              {
                "status": "affected",
                "version": "12.0\\(27\\)s3"
              },
              {
                "status": "affected",
                "version": "12.0\\(31\\)s4"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s12"
              },
              {
                "status": "affected",
                "version": "12.0\\(26\\)s3"
              },
              {
                "status": "affected",
                "version": "12.0\\(28\\)s6"
              },
              {
                "status": "affected",
                "version": "12.0\\(27\\)s2"
              },
              {
                "status": "affected",
                "version": "12.0\\(30\\)s5"
              },
              {
                "status": "affected",
                "version": "12.0\\(33\\)s1"
              },
              {
                "status": "affected",
                "version": "12.0\\(28\\)s3"
              },
              {
                "status": "affected",
                "version": "12.0\\(30\\)s3"
              },
              {
                "status": "affected",
                "version": "12.0\\(24\\)s1"
              },
              {
                "status": "affected",
                "version": "12.0\\(29\\)s1"
              },
              {
                "status": "affected",
                "version": "12.0\\(31\\)s3"
              },
              {
                "status": "affected",
                "version": "12.0\\(33\\)s2"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s7"
              },
              {
                "status": "affected",
                "version": "12.0\\(30\\)s4"
              },
              {
                "status": "affected",
                "version": "12.0\\(24\\)s4"
              },
              {
                "status": "affected",
                "version": "12.0\\(30\\)s1"
              },
              {
                "status": "affected",
                "version": "12.0\\(24\\)s3"
              },
              {
                "status": "affected",
                "version": "12.0\\(28\\)s2"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s1"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)s6"
              },
              {
                "status": "affected",
                "version": "12.0\\(33\\)s3"
              },
              {
                "status": "affected",
                "version": "12.0\\(33\\)s10"
              },
              {
                "status": "affected",
                "version": "12.0\\(33\\)s4"
              },
              {
                "status": "affected",
                "version": "12.0\\(33\\)s11"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)b"
              },
              {
                "status": "affected",
                "version": "12.2\\(16\\)b1"
              },
              {
                "status": "affected",
                "version": "12.2\\(16\\)b2"
              },
              {
                "status": "affected",
                "version": "12.2\\(16\\)b"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)s"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)s"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s16"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)s10"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)s8"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s7"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s11"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s12"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s4"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s18"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)s8"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)s10"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s15"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)s5"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s7"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)s7"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s14"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s10"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s11"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s13"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)s1"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)s11"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)s5"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)s4"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s10"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)s7"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)s2"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s5"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s17"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)s9"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s3"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)s6"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)s12"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s13"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)s4"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s2"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)s2"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)s12"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s12"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)s11"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s8"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)s14"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)s9"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s15"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s1"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s9"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s2"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s19"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s8"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)s3"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)s6"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s5"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)s3"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s1"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)s13"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s9"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)s14"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s3"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)s1"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)s13"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)s6"
              },
              {
                "status": "affected",
                "version": "12.2\\(4\\)yh"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc2a"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc1a"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc1b"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc2d"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc2g"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc1g"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc2i"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc1c"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc2c"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc2f"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc1d"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc1"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc2"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc2e"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc1e"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc2h"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc1f"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bc2b"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)sx"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)sx10"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)sx3"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)sx8"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)sx5"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)sx6"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)sx9"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)sx6e"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)sx1"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)sx4"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)sx2"
              },
              {
                "status": "affected",
                "version": "12.0\\(25\\)sx7"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy5"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy13"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy2"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy7"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy1"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy9a"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy9"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy11"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy6"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy4"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy10"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy8"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy12"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy3"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy14"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy15"
              },
              {
                "status": "affected",
                "version": "12.0\\(32\\)sy16"
              },
              {
                "status": "affected",
                "version": "12.0\\(30\\)sz9"
              },
              {
                "status": "affected",
                "version": "12.0\\(30\\)sz8"
              },
              {
                "status": "affected",
                "version": "12.0\\(30\\)sz5"
              },
              {
                "status": "affected",
                "version": "12.0\\(30\\)sz4"
              },
              {
                "status": "affected",
                "version": "12.0\\(30\\)sz10"
              },
              {
                "status": "affected",
                "version": "12.0\\(30\\)sz6"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bx"
              },
              {
                "status": "affected",
                "version": "12.2\\(16\\)bx"
              },
              {
                "status": "affected",
                "version": "12.2\\(16\\)bx2"
              },
              {
                "status": "affected",
                "version": "12.2\\(16\\)bx3"
              },
              {
                "status": "affected",
                "version": "12.2\\(16\\)bx1"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)bz2"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)cx"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)cx1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)cx"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)cy"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)cy1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)cy2"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc1c"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc2g"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc2k"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc1b"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc2b"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc2a"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc2m"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc1"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc2"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc2f"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc2j"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc2e"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc1a"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc2c"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc2i"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc2h"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)mc2l"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)sz"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)sz5"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)sz6"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)sz3"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)sz4"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)sz1"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)sz2"
              },
              {
                "status": "affected",
                "version": "12.2\\(8\\)yj"
              },
              {
                "status": "affected",
                "version": "12.2\\(8\\)yj1"
              },
              {
                "status": "affected",
                "version": "12.2\\(11\\)yt"
              },
              {
                "status": "affected",
                "version": "12.2\\(11\\)yt1"
              },
              {
                "status": "affected",
                "version": "12.2\\(11\\)yt2"
              },
              {
                "status": "affected",
                "version": "12.2\\(8\\)yn"
              },
              {
                "status": "affected",
                "version": "12.2\\(8\\)yn1"
              },
              {
                "status": "affected",
                "version": "12.2\\(8\\)yl"
              },
              {
                "status": "affected",
                "version": "12.2\\(8\\)ym"
              },
              {
                "status": "affected",
                "version": "12.2\\(11\\)yu"
              },
              {
                "status": "affected",
                "version": "12.2\\(11\\)yv"
              },
              {
                "status": "affected",
                "version": "12.2\\(11\\)yv1"
              },
              {
                "status": "affected",
                "version": "12.2\\(11\\)yq"
              },
              {
                "status": "affected",
                "version": "12.2\\(11\\)yr"
              },
              {
                "status": "affected",
                "version": "12.2\\(11\\)yx"
              },
              {
                "status": "affected",
                "version": "12.2\\(11\\)yx1"
              },
              {
                "status": "affected",
                "version": "12.2\\(11\\)yz"
              },
              {
                "status": "affected",
                "version": "12.2\\(11\\)yz1"
              },
              {
                "status": "affected",
                "version": "12.2\\(11\\)yz2"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)za"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)za3"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)za2"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)za5"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)za4"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)za6"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)za7"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zc"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zd"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zd3"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zd2"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zd1"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zd4"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)ze"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zf"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zf2"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zf1"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zh"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zh5"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zh9"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zh2"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zh8"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zh10"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zh4"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zh3"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zh7"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zh6"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)zj"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)zj2"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)zj1"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)zj3"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)zj5"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)zl"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)zl1"
              },
              {
                "status": "affected",
                "version": "12.3\\(9a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(15\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(19\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(10f\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(10a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(1\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(1a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(10\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(10b\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(10c\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(10d\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(10e\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(12b\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(12a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(12c\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(12d\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(12e\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(12\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(13\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(13a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(13b\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(15a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(16\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(17\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(17a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(17b\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(18\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(20\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(3f\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(3e\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(3g\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(3c\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(3b\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(3a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(3\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(3i\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(3h\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(5c\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(5b\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(5a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(5\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(5f\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(5e\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(5d\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(6f\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(6e\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(6c\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(6b\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(6a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(6\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(9d\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(9e\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(9\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(9b\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(9c\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(16a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(15b\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(21\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(22\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(21b\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(23\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(26\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(20a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(22a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(25\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(17c\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(24\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(19a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(24a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(18a\\)"
              },
              {
                "status": "affected",
                "version": "12.3\\(1a\\)b"
              },
              {
                "status": "affected",
                "version": "12.3\\(3\\)b"
              },
              {
                "status": "affected",
                "version": "12.3\\(5a\\)b"
              },
              {
                "status": "affected",
                "version": "12.3\\(3\\)b1"
              },
              {
                "status": "affected",
                "version": "12.3\\(5a\\)b3"
              },
              {
                "status": "affected",
                "version": "12.3\\(5a\\)b2"
              },
              {
                "status": "affected",
                "version": "12.3\\(5a\\)b5"
              },
              {
                "status": "affected",
                "version": "12.3\\(5a\\)b4"
              },
              {
                "status": "affected",
                "version": "12.3\\(5a\\)b1"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)t"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)t12"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)t11"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)t10"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)t7"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)t"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)t"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)t"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)t"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)t"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)t9"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)t9"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)t6"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)t2a"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)t9"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)t4"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)t1"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)t5"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)t3"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)t2"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)t3"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)t7"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)t7"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)t8"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)t2"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)t4"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)t8"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)t5"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)t3"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)t10"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)t4"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)t10"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)t2"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)t2"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)t7"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)t10"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)t4"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)t6"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)t11"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)t6"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)t3"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)t5"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)t6"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)t3"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)t3"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)t8"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)t4"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)t9"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)t11"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)t9"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)t8"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)t1"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)t5"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)t11"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)t8"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)t1"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)t2"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)t6"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)t7"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)t7"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)t1"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)t6"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)t1"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)cz"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)cz1"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)cz3"
              },
              {
                "status": "affected",
                "version": "12.2\\(15\\)cz2"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zp"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zp1"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zp3"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zp2"
              },
              {
                "status": "affected",
                "version": "12.2\\(13\\)zp4"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xa"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xa1"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xa2"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xq"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xq1"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)xl"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)xl1"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xk3"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xk1"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xk4"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xk"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xk2"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xj"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xj1"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xj2"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi8"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi7"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi8d"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi10a"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi8a"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi4"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi1"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi1b"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi7a"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi2a"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi10"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi7b"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi1c"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi9"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi3"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi6"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi8c"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi2"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xi5"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xg"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xg3"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xg1"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xg4"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xg2"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xg5"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xf"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xe"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xe5"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xe2"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xe1"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xe4"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xe3"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xd"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xd4"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xd1"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xd3"
              },
              {
                "status": "affected",
                "version": "12.3\\(4\\)xd2"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xc"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xc4"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xc3"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xc2"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xc1"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xc5"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xb2"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xb"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xb3"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xb1"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)su"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)su1"
              },
              {
                "status": "affected",
                "version": "12.2\\(14\\)su2"
              },
              {
                "status": "affected",
                "version": "12.2\\(37\\)se"
              },
              {
                "status": "affected",
                "version": "12.2\\(55\\)se"
              },
              {
                "status": "affected",
                "version": "12.2\\(46\\)se"
              },
              {
                "status": "affected",
                "version": "12.2\\(35\\)se5"
              },
              {
                "status": "affected",
                "version": "12.2\\(50\\)se1"
              },
              {
                "status": "affected",
                "version": "12.2\\(44\\)se2"
              },
              {
                "status": "affected",
                "version": "12.2\\(35\\)se1"
              },
              {
                "status": "affected",
                "version": "12.2\\(50\\)se5"
              },
              {
                "status": "affected",
                "version": "12.2\\(44\\)se1"
              },
              {
                "status": "affected",
                "version": "12.2\\(37\\)se1"
              },
              {
                "status": "affected",
                "version": "12.2\\(55\\)se3"
              },
              {
                "status": "affected",
                "version": "12.2\\(40\\)se"
              },
              {
                "status": "affected",
                "version": "12.2\\(44\\)se"
              },
              {
                "status": "affected",
                "version": "12.2\\(52\\)se"
              },
              {
                "status": "affected",
                "version": "12.2\\(58\\)se"
              },
              {
                "status": "affected",
                "version": "12.2\\(50\\)se3"
              },
              {
                "status": "affected",
                "version": "12.2\\(35\\)se2"
              },
              {
                "status": "affected",
                "version": "12.2\\(44\\)se6"
              },
              {
                "status": "affected",
                "version": "12.2\\(44\\)se3"
              },
              {
                "status": "affected",
                "version": "12.2\\(54\\)se"
              },
              {
                "status": "affected",
                "version": "12.2\\(44\\)se5"
              },
              {
                "status": "affected",
                "version": "12.2\\(50\\)se4"
              },
              {
                "status": "affected",
                "version": "12.2\\(50\\)se"
              },
              {
                "status": "affected",
                "version": "12.2\\(58\\)se1"
              },
              {
                "status": "affected",
                "version": "12.2\\(55\\)se4"
              },
              {
                "status": "affected",
                "version": "12.2\\(58\\)se2"
              },
              {
                "status": "affected",
                "version": "12.2\\(55\\)se5"
              },
              {
                "status": "affected",
                "version": "12.2\\(55\\)se6"
              },
              {
                "status": "affected",
                "version": "12.2\\(55\\)se7"
              },
              {
                "status": "affected",
                "version": "12.2\\(55\\)se8"
              },
              {
                "status": "affected",
                "version": "12.2\\(55\\)se9"
              },
              {
                "status": "affected",
                "version": "12.2\\(55\\)se10"
              },
              {
                "status": "affected",
                "version": "12.2\\(55\\)se11"
              },
              {
                "status": "affected",
                "version": "12.2\\(55\\)se12"
              },
              {
                "status": "affected",
                "version": "12.2\\(55\\)se13"
              },
              {
                "status": "affected",
                "version": "12.2\\(27\\)sv"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sv"
              },
              {
                "status": "affected",
                "version": "12.2\\(29a\\)sv"
              },
              {
                "status": "affected",
                "version": "12.2\\(29b\\)sv"
              },
              {
                "status": "affected",
                "version": "12.2\\(27\\)sv2"
              },
              {
                "status": "affected",
                "version": "12.2\\(27\\)sv5"
              },
              {
                "status": "affected",
                "version": "12.2\\(29b\\)sv1"
              },
              {
                "status": "affected",
                "version": "12.2\\(27\\)sv4"
              },
              {
                "status": "affected",
                "version": "12.2\\(29a\\)sv1"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sv1"
              },
              {
                "status": "affected",
                "version": "12.2\\(27\\)sv1"
              },
              {
                "status": "affected",
                "version": "12.2\\(27\\)sv3"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sv2"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sw"
              },
              {
                "status": "affected",
                "version": "12.2\\(23\\)sw"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sw"
              },
              {
                "status": "affected",
                "version": "12.2\\(19\\)sw"
              },
              {
                "status": "affected",
                "version": "12.2\\(20\\)sw"
              },
              {
                "status": "affected",
                "version": "12.2\\(21\\)sw"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sw9"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sw2"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sw11"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sw10"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sw3a"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sw5"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sw4a"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sw4"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sw12"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sw7"
              },
              {
                "status": "affected",
                "version": "12.2\\(23\\)sw1"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sw6"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sw1"
              },
              {
                "status": "affected",
                "version": "12.2\\(21\\)sw1"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sw8"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sw3"
              },
              {
                "status": "affected",
                "version": "12.2\\(17d\\)sxb"
              },
              {
                "status": "affected",
                "version": "12.2\\(17d\\)sxb6"
              },
              {
                "status": "affected",
                "version": "12.2\\(17d\\)sxb11"
              },
              {
                "status": "affected",
                "version": "12.2\\(17d\\)sxb7"
              },
              {
                "status": "affected",
                "version": "12.2\\(17d\\)sxb4"
              },
              {
                "status": "affected",
                "version": "12.2\\(17d\\)sxb2"
              },
              {
                "status": "affected",
                "version": "12.2\\(17d\\)sxb3"
              },
              {
                "status": "affected",
                "version": "12.2\\(17d\\)sxb5"
              },
              {
                "status": "affected",
                "version": "12.2\\(17d\\)sxb10"
              },
              {
                "status": "affected",
                "version": "12.2\\(17d\\)sxb8"
              },
              {
                "status": "affected",
                "version": "12.2\\(17d\\)sxb11a"
              },
              {
                "status": "affected",
                "version": "12.2\\(17d\\)sxb1"
              },
              {
                "status": "affected",
                "version": "12.2\\(17d\\)sxb9"
              },
              {
                "status": "affected",
                "version": "12.2\\(17b\\)sxa"
              },
              {
                "status": "affected",
                "version": "12.2\\(17b\\)sxa2"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxd"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxd7a"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxd7b"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxd1"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxd6"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxd7"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxd5"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxd4"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxd2"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxd3"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xr"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xr4"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xr3"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xr5"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xr6"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xr2"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xr7"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xs"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xs2"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)xs1"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xu"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xu5"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xu2"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xu1"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xu4"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xu3"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xx"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xx1"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xx2d"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xw"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xw2"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xw3"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xw1"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xy"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xy3"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xy5"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xy4"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xy1"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xy7"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xy2"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)xy6"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xz1"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)xz2"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)ya"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)ya1"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)yd"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)yd1"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)yf"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)yf2"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)yf3"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)yf4"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)yf1"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)yh"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)yg"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)yg5"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)yg3"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)yg6"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)yg2"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)yg1"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)yg4"
              },
              {
                "status": "affected",
                "version": "12.3\\(13a\\)bc6"
              },
              {
                "status": "affected",
                "version": "12.3\\(17a\\)bc2"
              },
              {
                "status": "affected",
                "version": "12.3\\(17a\\)bc"
              },
              {
                "status": "affected",
                "version": "12.3\\(13a\\)bc"
              },
              {
                "status": "affected",
                "version": "12.3\\(21\\)bc"
              },
              {
                "status": "affected",
                "version": "12.3\\(9a\\)bc"
              },
              {
                "status": "affected",
                "version": "12.3\\(21a\\)bc9"
              },
              {
                "status": "affected",
                "version": "12.3\\(21a\\)bc4"
              },
              {
                "status": "affected",
                "version": "12.3\\(9a\\)bc9"
              },
              {
                "status": "affected",
                "version": "12.3\\(17b\\)bc6"
              },
              {
                "status": "affected",
                "version": "12.3\\(13a\\)bc2"
              },
              {
                "status": "affected",
                "version": "12.3\\(23\\)bc"
              },
              {
                "status": "affected",
                "version": "12.3\\(17b\\)bc3"
              },
              {
                "status": "affected",
                "version": "12.3\\(9a\\)bc2"
              },
              {
                "status": "affected",
                "version": "12.3\\(17b\\)bc9"
              },
              {
                "status": "affected",
                "version": "12.3\\(23\\)bc8"
              },
              {
                "status": "affected",
                "version": "12.3\\(23\\)bc10"
              },
              {
                "status": "affected",
                "version": "12.3\\(23\\)bc1"
              },
              {
                "status": "affected",
                "version": "12.3\\(9a\\)bc1"
              },
              {
                "status": "affected",
                "version": "12.3\\(17b\\)bc8"
              },
              {
                "status": "affected",
                "version": "12.3\\(9a\\)bc3"
              },
              {
                "status": "affected",
                "version": "12.3\\(23\\)bc9"
              },
              {
                "status": "affected",
                "version": "12.3\\(21a\\)bc6"
              },
              {
                "status": "affected",
                "version": "12.3\\(9a\\)bc6"
              },
              {
                "status": "affected",
                "version": "12.3\\(9a\\)bc5"
              },
              {
                "status": "affected",
                "version": "12.3\\(23\\)bc7"
              },
              {
                "status": "affected",
                "version": "12.3\\(13a\\)bc3"
              },
              {
                "status": "affected",
                "version": "12.3\\(23\\)bc6"
              },
              {
                "status": "affected",
                "version": "12.3\\(23\\)bc4"
              },
              {
                "status": "affected",
                "version": "12.3\\(13a\\)bc1"
              },
              {
                "status": "affected",
                "version": "12.3\\(17b\\)bc5"
              },
              {
                "status": "affected",
                "version": "12.3\\(21a\\)bc8"
              },
              {
                "status": "affected",
                "version": "12.3\\(9a\\)bc8"
              },
              {
                "status": "affected",
                "version": "12.3\\(21a\\)bc3"
              },
              {
                "status": "affected",
                "version": "12.3\\(21a\\)bc7"
              },
              {
                "status": "affected",
                "version": "12.3\\(9a\\)bc7"
              },
              {
                "status": "affected",
                "version": "12.3\\(23\\)bc5"
              },
              {
                "status": "affected",
                "version": "12.3\\(13a\\)bc5"
              },
              {
                "status": "affected",
                "version": "12.3\\(9a\\)bc4"
              },
              {
                "status": "affected",
                "version": "12.3\\(21a\\)bc2"
              },
              {
                "status": "affected",
                "version": "12.3\\(13a\\)bc4"
              },
              {
                "status": "affected",
                "version": "12.3\\(17b\\)bc7"
              },
              {
                "status": "affected",
                "version": "12.3\\(23\\)bc3"
              },
              {
                "status": "affected",
                "version": "12.3\\(21a\\)bc1"
              },
              {
                "status": "affected",
                "version": "12.3\\(17a\\)bc1"
              },
              {
                "status": "affected",
                "version": "12.3\\(17b\\)bc4"
              },
              {
                "status": "affected",
                "version": "12.3\\(23\\)bc2"
              },
              {
                "status": "affected",
                "version": "12.3\\(21a\\)bc5"
              },
              {
                "status": "affected",
                "version": "12.3\\(1a\\)bw"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)yj"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)yi2"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)yi3"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)yi1"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)yk"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)yk1"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)yk2"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)yk3"
              },
              {
                "status": "affected",
                "version": "12.2\\(58\\)ex"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)ey"
              },
              {
                "status": "affected",
                "version": "12.2\\(52\\)ey1"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)ey1"
              },
              {
                "status": "affected",
                "version": "12.2\\(52\\)ey"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)ey3"
              },
              {
                "status": "affected",
                "version": "12.2\\(52\\)ey2"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)ey2"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)ey4"
              },
              {
                "status": "affected",
                "version": "12.2\\(52\\)ey1b"
              },
              {
                "status": "affected",
                "version": "12.2\\(52\\)ey1c"
              },
              {
                "status": "affected",
                "version": "12.2\\(52\\)ey3"
              },
              {
                "status": "affected",
                "version": "12.2\\(52\\)ey2a"
              },
              {
                "status": "affected",
                "version": "12.2\\(52\\)ey4"
              },
              {
                "status": "affected",
                "version": "12.2\\(52\\)ey3a"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)so1"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)so6"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)so7"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)so4"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)so3"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)so2"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)so5"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)ja3"
              },
              {
                "status": "affected",
                "version": "12.3\\(2\\)ja4"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)ja2"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)yq8"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)yq"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)yq5"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)yq4"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)yq7"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)yq1"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)yq6"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)yq3"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)yq2"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)ys"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)ys1"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)ys2"
              },
              {
                "status": "affected",
                "version": "12.4\\(3e\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(7b\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(8\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(5b\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(7a\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(3d\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(1\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(1a\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(1b\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(1c\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(10\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(3\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(3a\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(3b\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(3c\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(3f\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(5\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(5a\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(7c\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(7\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(8a\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(8b\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(7d\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(3g\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(8c\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(10b\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(12\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(12a\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(12b\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(13\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(13a\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(13b\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(13c\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(7e\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(17\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(25e\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(18b\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(18e\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(25g\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(3i\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(3j\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(23b\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(3h\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(7h\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(25a\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(16\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(13d\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(25\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(25c\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(19\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(13e\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(25b\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(23\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(10c\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(21\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(16b\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(19b\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(16a\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(23a\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(25d\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(7f\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(18\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(21a\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(13f\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(25f\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(18c\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(5c\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(8d\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(12c\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(17a\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(18a\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(17b\\)"
              },
              {
                "status": "affected",
                "version": "12.4\\(7g\\)"
              },
              {
                "status": "affected",
                "version": "12.2\\(58\\)ez"
              },
              {
                "status": "affected",
                "version": "12.2\\(60\\)ez4"
              },
              {
                "status": "affected",
                "version": "12.2\\(60\\)ez5"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)jk"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)yu"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)yu1"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)mr1"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)mr"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)mr"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)mr"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)mr"
              },
              {
                "status": "affected",
                "version": "12.4\\(9\\)mr"
              },
              {
                "status": "affected",
                "version": "12.4\\(12\\)mr"
              },
              {
                "status": "affected",
                "version": "12.4\\(16\\)mr"
              },
              {
                "status": "affected",
                "version": "12.4\\(16\\)mr1"
              },
              {
                "status": "affected",
                "version": "12.4\\(19\\)mr2"
              },
              {
                "status": "affected",
                "version": "12.4\\(19\\)mr1"
              },
              {
                "status": "affected",
                "version": "12.4\\(19\\)mr"
              },
              {
                "status": "affected",
                "version": "12.4\\(20\\)mr"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)mr1"
              },
              {
                "status": "affected",
                "version": "12.4\\(19\\)mr3"
              },
              {
                "status": "affected",
                "version": "12.4\\(12\\)mr1"
              },
              {
                "status": "affected",
                "version": "12.4\\(20\\)mr2"
              },
              {
                "status": "affected",
                "version": "12.4\\(16\\)mr2"
              },
              {
                "status": "affected",
                "version": "12.4\\(12\\)mr2"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)mr1"
              },
              {
                "status": "affected",
                "version": "12.4\\(20\\)mr1"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)t"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)t1"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)t2"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)t3"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)t"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)t1"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)t2"
              },
              {
                "status": "affected",
                "version": "12.4\\(9\\)t"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)t4"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)t5"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)t3"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)t"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)t"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t"
              },
              {
                "status": "affected",
                "version": "12.4\\(20\\)t"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t3"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)t8"
              },
              {
                "status": "affected",
                "version": "12.4\\(20\\)t1"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)t1"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t9"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)t4"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t8"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)t5"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t15"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t5"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t2"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)t8"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t12"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t4"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)t11"
              },
              {
                "status": "affected",
                "version": "12.4\\(9\\)t5"
              },
              {
                "status": "affected",
                "version": "12.4\\(20\\)t3"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)t4"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)t6"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)t"
              },
              {
                "status": "affected",
                "version": "12.4\\(20\\)t6"
              },
              {
                "status": "affected",
                "version": "12.4\\(9\\)t3"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t8"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)t7"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t13"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)t10"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t3"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t2"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)t5"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)t3"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t10"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)t4"
              },
              {
                "status": "affected",
                "version": "12.4\\(20\\)t5"
              },
              {
                "status": "affected",
                "version": "12.4\\(9\\)t6"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t4"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)t4"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t1"
              },
              {
                "status": "affected",
                "version": "12.4\\(9\\)t4"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t7"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)t3"
              },
              {
                "status": "affected",
                "version": "12.4\\(9\\)t1"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t6"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)t9"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t5"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)t7"
              },
              {
                "status": "affected",
                "version": "12.4\\(20\\)t2"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)t1"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)t1"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t11"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)t6"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)t2"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t7"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)t2"
              },
              {
                "status": "affected",
                "version": "12.4\\(9\\)t7"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t14"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)t3"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t6"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t16"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t1"
              },
              {
                "status": "affected",
                "version": "12.4\\(9\\)t2"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)t6"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)t2"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)t5"
              },
              {
                "status": "affected",
                "version": "12.4\\(20\\)t4"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t4a"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t4b"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t3e"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t4c"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)t17"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t4d"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t4e"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t3f"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t4f"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)t4l"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)yt"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)yt1"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf5"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf6"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf15"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf1"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf10"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf17b"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf4"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf15a"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf3"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf17"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf12"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf8"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf10a"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf16"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf7"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf17a"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf14"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf12a"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf9"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf13"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf2"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxf11"
              },
              {
                "status": "affected",
                "version": "12.2\\(27\\)sbc"
              },
              {
                "status": "affected",
                "version": "12.2\\(27\\)sbc2"
              },
              {
                "status": "affected",
                "version": "12.2\\(27\\)sbc3"
              },
              {
                "status": "affected",
                "version": "12.2\\(27\\)sbc4"
              },
              {
                "status": "affected",
                "version": "12.2\\(27\\)sbc5"
              },
              {
                "status": "affected",
                "version": "12.2\\(27\\)sbc1"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxe"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxe2"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxe6"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxe3"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxe6a"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxe4"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxe6b"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxe1"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)sxe5"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)jx"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)jx"
              },
              {
                "status": "affected",
                "version": "12.3\\(7\\)jx9"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)jx1"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xb"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xb1"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xb6"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xb7"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xb11"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xb3"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xb9"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xb8"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xb2"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xb10"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xb4"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xb5"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xb12"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xa"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xa1"
              },
              {
                "status": "affected",
                "version": "12.4\\(2\\)xa2"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)ym8"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)ym12"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)ym4"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)ym3"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)ym7"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)ym11"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)ym9"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)ym6"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)ym10"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)ym13"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)ym5"
              },
              {
                "status": "affected",
                "version": "12.3\\(14\\)ym2"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sb2"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sb"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sb10"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb3x"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb3"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sb11"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb5"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb10"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb9"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sb3"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb15"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb10"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb6"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sb5"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb11"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sb12"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb7"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb5"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb6"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sb1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb8"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sb6"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb17"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sb8"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb13"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb9"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sb4"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb16"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb12"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb20"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sb7"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb2"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sb9"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb8"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb3"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb18"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb2"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb14"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb19"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb7"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb4"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)sb13"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb11"
              },
              {
                "status": "affected",
                "version": "12.2\\(31\\)sb21"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb12"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb13"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb14"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb15"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb16"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb17"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sb8a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sra"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sra6"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sra7"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sra2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sra3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sra1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sra4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sra5"
              },
              {
                "status": "affected",
                "version": "12.2\\(28\\)zx"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xc"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xc1"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xc5"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xc7"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xc3"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xc4"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xc2"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xc6"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xd"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xd4"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xd10"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xd12"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xd2"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xd8"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xd11"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xd1"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xd5"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xd7"
              },
              {
                "status": "affected",
                "version": "12.4\\(4\\)xd9"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)xe"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)xe2"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)xe1"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)see"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)see4"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sed"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)sed1"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)yz1"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)yz"
              },
              {
                "status": "affected",
                "version": "12.3\\(11\\)yz2"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)sw"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)sw6"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)sw"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)sw1"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)sw5"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)sw1"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)sw4"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)sw3"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)sw2"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)sw3"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)sw2"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)sw7"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)sw8"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)sw8a"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)sw9"
              },
              {
                "status": "affected",
                "version": "12.4\\(9\\)xg"
              },
              {
                "status": "affected",
                "version": "12.4\\(9\\)xg3"
              },
              {
                "status": "affected",
                "version": "12.4\\(9\\)xg5"
              },
              {
                "status": "affected",
                "version": "12.4\\(9\\)xg2"
              },
              {
                "status": "affected",
                "version": "12.4\\(9\\)xg1"
              },
              {
                "status": "affected",
                "version": "12.4\\(9\\)xg4"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xj"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xj3"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xj2"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xj4"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)xt"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)xt1"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)xt2"
              },
              {
                "status": "affected",
                "version": "12.4\\(6\\)xp"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)ixa"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)ixb"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)ixb2"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)ixb1"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)ixc"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)ixd"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)ixd1"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)seg"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)seg1"
              },
              {
                "status": "affected",
                "version": "12.2\\(25\\)seg3"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)zu"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)zu1"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)zu2"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)zy"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)zy1"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)zy2"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)md"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)md2"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)md1"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)md1"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)md"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)md10"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)md3"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)md3"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)md2"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)md5"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)md2"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)md9"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)md1"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)md5"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)md4"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)md2"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)md8"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)md7"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)md5"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)md"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)md1"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)md6"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)md"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)md4"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)md3"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)md4"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)md6"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)md7"
              },
              {
                "status": "affected",
                "version": "12.4\\(14\\)xk"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xv"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xv1"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xw"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xw3"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xw7"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xw10"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xw8"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xw9"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xw6"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xw4"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xw1"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xw5"
              },
              {
                "status": "affected",
                "version": "12.4\\(11\\)xw2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srb"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srb4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srb5a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srb3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srb1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srb7"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srb6"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srb5"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srb2"
              },
              {
                "status": "affected",
                "version": "12.2\\(29\\)svc"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)ixe"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xf"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sca2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sca1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sca"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)src2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)src"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)src3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)src5"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)src6"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)src4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)src1"
              },
              {
                "status": "affected",
                "version": "12.2\\(29\\)sva2"
              },
              {
                "status": "affected",
                "version": "12.2\\(29\\)svd"
              },
              {
                "status": "affected",
                "version": "12.2\\(29\\)svd0"
              },
              {
                "status": "affected",
                "version": "12.2\\(29\\)svd1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxh3a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxh8a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxh3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxh4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxh7"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxh"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxh8"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxh2a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxh2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxh1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxh5"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxh6"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxh8b"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xq4"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xq1"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xq7"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xq2a"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xq6"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xq2"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xq"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xq3"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xq5"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xq2b"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xq8"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xy4"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xy5"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xy1"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xy"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xy2"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xy3"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xz"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xz2"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xz1"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xl3"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xl1"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xl2"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xl4"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xl5"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xl"
              },
              {
                "status": "affected",
                "version": "12.3\\(8\\)za"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xm3"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xm1"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xm2"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xm"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xn"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)xr5"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)xr4"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xr5"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xr2"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)xr7"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xr4"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xr1"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xr7"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)xr2"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xr9"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xr6"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xr3"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xr"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)xr6"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)xr10"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xr8"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)xr1"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)xr9"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)xr3"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)xr8"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)xr11"
              },
              {
                "status": "affected",
                "version": "12.4\\(15\\)xr10"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)xr12"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)ira"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)irb"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)ixg"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)ixf"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)ixf1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scb9"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scb"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scb6"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scb3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scb10"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scb4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scb2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scb7"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scb1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scb5"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scb8"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scb11"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srd7"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srd6"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srd2a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srd4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srd5"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srd3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srd2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srd1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srd"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)srd8"
              },
              {
                "status": "affected",
                "version": "12.2\\(29\\)sve0"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi5"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi4a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi2a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi6"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi7"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi8"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi9"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi8a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi10"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi11"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi12"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi13"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxi14"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)zya2"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)zya"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)zya3a"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)zya1"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)zya3"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)zya3b"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)zya3c"
              },
              {
                "status": "affected",
                "version": "12.4\\(23c\\)jy"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)irc"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)ixh1"
              },
              {
                "status": "affected",
                "version": "12.2\\(18\\)ixh"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)mda3"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mda5"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)mda5"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mda3"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)mda4"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mda4"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mda1"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)mda"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)mda2"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)mda1"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mda2"
              },
              {
                "status": "affected",
                "version": "12.4\\(22\\)mda6"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mda6"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mda7"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mda8"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mda10"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mda9"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mda11"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mda12"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mda13"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scc"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scc2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scc6"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scc7"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scc5"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scc4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scc3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scc1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scd5"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scd1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scd7"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scd4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scd"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scd6"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scd3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scd2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scd8"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)yg3"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)yg4"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)yg1"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)yg2"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)yg"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)m1"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)m5"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)m4"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)m3"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)m2"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)m6"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)m"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)m7"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)m10"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)m9"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)m8"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)xa2"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)xa4"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)xa1"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)xa3"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)xa"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)xa5"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)t"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)t4"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)t2"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)t1"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)t0a"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)t3"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)t3"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)t3"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)t4"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)t2"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)t"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)t2a"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)t1"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)t"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)t2"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)t1"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)t5"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)t4"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)t5"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)xb"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre0a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre5"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre6"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre8"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre7"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre9"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre7a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre10"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre11"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre9a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre12"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre13"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre14"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre15"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sre15a"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)s2"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)s1"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)s"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)s3a"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)s4"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)s5"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)s4a"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)s6"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)ird"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)ire"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)ire2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)ire1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)mra"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)mrb5"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)mrb2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)mrb1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)mrb4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)mrb"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)mrb3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)mrb6"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)s"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)s"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)s1"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)s"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)s2"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)s1"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)s2"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)s0a"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)s0c"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)s1"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)s4"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)s6"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)s2"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)s5"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)s3"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)s3a"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)s4a"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)s7"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)t"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)t"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)t1"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)t2"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)t3"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)t4"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)t1"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)t2"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)t3"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)t4"
              },
              {
                "status": "affected",
                "version": "12.4\\(20\\)mrb"
              },
              {
                "status": "affected",
                "version": "12.4\\(20\\)mrb1"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)s"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)s"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)s1"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)s"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)s2"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)s1"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)s2"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)s1"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)s0a"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)s2"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)s4"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)s3"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)s5"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)s6"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)s5a"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)m3"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)m"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)m1"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)m2"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)m6"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)m5"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)m4"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)m7"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)m3a"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)m10"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)m8"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)m9"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)irf"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)se"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)se"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)se1"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)se2"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)se3"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)se1"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)se2"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)se3"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)se4"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)se5"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)se6"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)se7"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)se8"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)se9"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)se10"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)se11"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)se10a"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)se12"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)se13"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)gc"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)gc1"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)gc2"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)gc"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)gc1"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)gc2"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)sy"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)sy1"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)sy2"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)sy3"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)sy4"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)sy5"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)sy6"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)sy7"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)sy8"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)sy7a"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)sy9"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)sy10"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxj"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxj1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxj2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxj3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxj4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxj5"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxj6"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxj7"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxj8"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxj9"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sxj10"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)sg"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sg"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)sg1"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)sg2"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sg1"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sg2"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sg3"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sg4"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sg5"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sg6"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sg7"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sg8"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)mr"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)mr"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scf"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scf1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scf2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scf3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scf4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scf5"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)m"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)m1"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)m2"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)m4"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)m3"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)m5"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)m8"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)m10"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)m7"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)m6"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)m9"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)m6a"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)m11"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sce"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sce1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sce2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sce3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sce4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sce5"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sce6"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb1"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb3"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb4"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb5"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb6"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb7"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb5a"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb8"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb9"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb10"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb11"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb12"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb13"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb14"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb15"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb16"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb17"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb18"
              },
              {
                "status": "affected",
                "version": "12.4\\(24\\)mdb19"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)irg"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)irg1"
              },
              {
                "status": "affected",
                "version": "15.0\\(1\\)ex"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)ex2"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)ex8"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)gc"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)gc1"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)gc2"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)gc"
              },
              {
                "status": "affected",
                "version": "15.2\\(3\\)gc"
              },
              {
                "status": "affected",
                "version": "15.2\\(3\\)gc1"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)gc"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)gc1"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)gc2"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)gc3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scg"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scg1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scg2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scg3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scg4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scg5"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scg6"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scg7"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)irh"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)irh1"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)sy"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)sy1"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy1"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy2"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)sy2"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)sy3"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy3"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)sy4"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy4"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)sy5"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy5"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy4a"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)sy6"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy6"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy7"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy8"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy9"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy10"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy11"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy12"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy13"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy14"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy15"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)sy16"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)s"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)s"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)s"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)s2"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)s1"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)s2"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)s1"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)s1"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)s2"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)s3"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)s6"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)s4"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)s1a"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)s5"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)s7"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)s8"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)s9"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)s10"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)s8a"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)t"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)t"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)t2"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)t1"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)t3"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)t1"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)t3"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)t2"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)t4"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)t4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sch"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sch1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sch2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sch0a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sch3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sch2a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sch4"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sch5"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sch6"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)e"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)e"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)e1"
              },
              {
                "status": "affected",
                "version": "15.2\\(3\\)e"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)e2"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)e3"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)e1"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)e"
              },
              {
                "status": "affected",
                "version": "15.2\\(3\\)e1"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)e2"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)e3"
              },
              {
                "status": "affected",
                "version": "15.2\\(2a\\)e2"
              },
              {
                "status": "affected",
                "version": "15.2\\(3\\)e2"
              },
              {
                "status": "affected",
                "version": "15.2\\(3a\\)e"
              },
              {
                "status": "affected",
                "version": "15.2\\(3\\)e3"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)e1"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)e4"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)e5"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)e2"
              },
              {
                "status": "affected",
                "version": "15.2\\(3\\)e4"
              },
              {
                "status": "affected",
                "version": "15.2\\(5\\)e"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)e3"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)e6"
              },
              {
                "status": "affected",
                "version": "15.2\\(5\\)e1"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)e5a"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)e5b"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)e4"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)e7"
              },
              {
                "status": "affected",
                "version": "15.2\\(5\\)e2"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)e"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)e5"
              },
              {
                "status": "affected",
                "version": "15.2\\(5\\)e2c"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)e8"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)e0a"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)e1"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)e0c"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)e6"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)e2"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)e9"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)e7"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)e"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)e10"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)e8"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)e2a"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)e1"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)e0s"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)e3"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)e9"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)e2"
              },
              {
                "status": "affected",
                "version": "15.2\\(7a\\)e0b"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)e10"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)e3"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)e1a"
              },
              {
                "status": "affected",
                "version": "15.2\\(7b\\)e0b"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)e10a"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)e4"
              },
              {
                "status": "affected",
                "version": "15.2\\(8\\)e"
              },
              {
                "status": "affected",
                "version": "15.2\\(8\\)e1"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)e5"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)e6"
              },
              {
                "status": "affected",
                "version": "15.2\\(8\\)e2"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)e10d"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)e7"
              },
              {
                "status": "affected",
                "version": "15.2\\(8\\)e3"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)e8"
              },
              {
                "status": "affected",
                "version": "15.2\\(8\\)e4"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)e10e"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)e9"
              },
              {
                "status": "affected",
                "version": "15.2\\(8\\)e5"
              },
              {
                "status": "affected",
                "version": "15.2\\(8\\)e6"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)e10"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)mra"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)mra1"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)mra2"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)mra3"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)mra4"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)s"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)s"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)s"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)s1"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)s2"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)s1"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)s3"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)s1"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)s2"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)s2"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)s3"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)s4"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)s3"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)s4"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)s4"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)s5"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)s6"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)s7"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)s6a"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)s8"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)s9"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)s10"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)m"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)m1"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)m2"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)m3"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)m5"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)m4"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)m6"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)m7"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)m8"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)m9"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)m10"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)m8a"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)ez"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)ej"
              },
              {
                "status": "affected",
                "version": "15.0\\(2\\)ej1"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)sy"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)sy1"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)sy0a"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)sy2"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)sy"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)sy1a"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)sy1"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)sy2"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)sy3"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)sy4"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)sy3"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)sy5"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)sy6"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)sy7"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)sy8"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)cg"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)cg1"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)cg"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)s"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)s"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)s1"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)s2"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)s3"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)s1"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)s2"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s1"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s1a"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)s3"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s2"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s0a"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s3"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)s4"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)s4"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s4"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s5"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s6"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s6a"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s7"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s6b"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s8"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s9"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s10"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)s9a"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)svg"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)t"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)t1"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)t"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)t2"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)t3"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)t1"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)t2"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)t3"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)t4"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)t4"
              },
              {
                "status": "affected",
                "version": "15.2\\(3\\)ea"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)ea"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)ea1"
              },
              {
                "status": "affected",
                "version": "15.2\\(5\\)ea"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)ea5"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)ea6"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)ea7"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)ea8"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)ea9"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)ea9a"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)m"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)m1"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)m0a"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)m2"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)m3"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)m4"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)m4a"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)m5"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)m6"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)m7"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)m6a"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)m8"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)m9"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)m10"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sci"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sci1"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sci1a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sci2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sci3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)sci2a"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)sn"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)s"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)s"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)s1"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)s1"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)s2"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)s2"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)s3"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)s3"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)s4"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)s4"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)t"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)t"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)t0a"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)t1"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)t1"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)t2"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)t2"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)t3"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)t3"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)sy"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)sy1"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)sy2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scj"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scj1a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scj2"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scj2a"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scj2b"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scj2c"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scj3"
              },
              {
                "status": "affected",
                "version": "12.2\\(33\\)scj4"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)sp"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)sp1"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)sp2"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)sp3"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)sp4"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)sp5"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)sp6"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)sp7"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)sp8"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)sp9"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)sn"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m1"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m0a"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m1b"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m2"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m2a"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m3"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m3a"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m4"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m5"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m6"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m7"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m6a"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m6b"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m8"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)m9"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)svj2"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)sy"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)sy1"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)sy2"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)sy3"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)sy4"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)sy"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)sy1"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)sy2"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)sy3"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)sy4"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)sy5"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)sy6"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)sy7"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)sy8"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)sy9"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)sy10"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)sy11"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)sy12"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)sy13"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)m"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)m1"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)m0a"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)m3"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)m2"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)m4"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)m5"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)m4a"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)m4b"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)m6"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)m7"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)m8"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)m9"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m1"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m0a"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m0b"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m2"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m1a"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m3"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m2a"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m4"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m3a"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m3b"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m5"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m6"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m7"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m8"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)m9"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m1"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m0a"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m2"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m3"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m2a"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m3a"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m4"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m3b"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m5"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m4a"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m6"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m7"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m6a"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m6b"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m8"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m7a"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m9"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)m8b"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)jpr1"
              },
              {
                "status": "affected",
                "version": "3.7.0s"
              },
              {
                "status": "affected",
                "version": "3.7.1s"
              },
              {
                "status": "affected",
                "version": "3.7.2s"
              },
              {
                "status": "affected",
                "version": "3.7.3s"
              },
              {
                "status": "affected",
                "version": "3.7.4s"
              },
              {
                "status": "affected",
                "version": "3.7.5s"
              },
              {
                "status": "affected",
                "version": "3.7.6s"
              },
              {
                "status": "affected",
                "version": "3.7.7s"
              },
              {
                "status": "affected",
                "version": "3.7.4as"
              },
              {
                "status": "affected",
                "version": "3.7.2ts"
              },
              {
                "status": "affected",
                "version": "3.7.0bs"
              },
              {
                "status": "affected",
                "version": "3.7.1as"
              },
              {
                "status": "affected",
                "version": "3.3.0sg"
              },
              {
                "status": "affected",
                "version": "3.3.2sg"
              },
              {
                "status": "affected",
                "version": "3.3.1sg"
              },
              {
                "status": "affected",
                "version": "3.8.0s"
              },
              {
                "status": "affected",
                "version": "3.8.1s"
              },
              {
                "status": "affected",
                "version": "3.8.2s"
              },
              {
                "status": "affected",
                "version": "3.9.1s"
              },
              {
                "status": "affected",
                "version": "3.9.0s"
              },
              {
                "status": "affected",
                "version": "3.9.2s"
              },
              {
                "status": "affected",
                "version": "3.9.1as"
              },
              {
                "status": "affected",
                "version": "3.9.0as"
              },
              {
                "status": "affected",
                "version": "3.4.0sg"
              },
              {
                "status": "affected",
                "version": "3.4.2sg"
              },
              {
                "status": "affected",
                "version": "3.4.1sg"
              },
              {
                "status": "affected",
                "version": "3.4.3sg"
              },
              {
                "status": "affected",
                "version": "3.4.4sg"
              },
              {
                "status": "affected",
                "version": "3.4.5sg"
              },
              {
                "status": "affected",
                "version": "3.4.6sg"
              },
              {
                "status": "affected",
                "version": "3.4.7sg"
              },
              {
                "status": "affected",
                "version": "3.4.8sg"
              },
              {
                "status": "affected",
                "version": "3.5.0e"
              },
              {
                "status": "affected",
                "version": "3.5.1e"
              },
              {
                "status": "affected",
                "version": "3.5.2e"
              },
              {
                "status": "affected",
                "version": "3.5.3e"
              },
              {
                "status": "affected",
                "version": "3.10.0s"
              },
              {
                "status": "affected",
                "version": "3.10.1s"
              },
              {
                "status": "affected",
                "version": "3.10.2s"
              },
              {
                "status": "affected",
                "version": "3.10.3s"
              },
              {
                "status": "affected",
                "version": "3.10.4s"
              },
              {
                "status": "affected",
                "version": "3.10.5s"
              },
              {
                "status": "affected",
                "version": "3.10.6s"
              },
              {
                "status": "affected",
                "version": "3.10.2ts"
              },
              {
                "status": "affected",
                "version": "3.10.7s"
              },
              {
                "status": "affected",
                "version": "3.10.1xbs"
              },
              {
                "status": "affected",
                "version": "3.10.8s"
              },
              {
                "status": "affected",
                "version": "3.10.8as"
              },
              {
                "status": "affected",
                "version": "3.10.9s"
              },
              {
                "status": "affected",
                "version": "3.10.10s"
              },
              {
                "status": "affected",
                "version": "3.11.1s"
              },
              {
                "status": "affected",
                "version": "3.11.2s"
              },
              {
                "status": "affected",
                "version": "3.11.0s"
              },
              {
                "status": "affected",
                "version": "3.11.3s"
              },
              {
                "status": "affected",
                "version": "3.11.4s"
              },
              {
                "status": "affected",
                "version": "3.12.0s"
              },
              {
                "status": "affected",
                "version": "3.12.1s"
              },
              {
                "status": "affected",
                "version": "3.12.2s"
              },
              {
                "status": "affected",
                "version": "3.12.3s"
              },
              {
                "status": "affected",
                "version": "3.12.0as"
              },
              {
                "status": "affected",
                "version": "3.12.4s"
              },
              {
                "status": "affected",
                "version": "3.13.0s"
              },
              {
                "status": "affected",
                "version": "3.13.1s"
              },
              {
                "status": "affected",
                "version": "3.13.2s"
              },
              {
                "status": "affected",
                "version": "3.13.3s"
              },
              {
                "status": "affected",
                "version": "3.13.4s"
              },
              {
                "status": "affected",
                "version": "3.13.5s"
              },
              {
                "status": "affected",
                "version": "3.13.2as"
              },
              {
                "status": "affected",
                "version": "3.13.0as"
              },
              {
                "status": "affected",
                "version": "3.13.5as"
              },
              {
                "status": "affected",
                "version": "3.13.6s"
              },
              {
                "status": "affected",
                "version": "3.13.7s"
              },
              {
                "status": "affected",
                "version": "3.13.6as"
              },
              {
                "status": "affected",
                "version": "3.13.7as"
              },
              {
                "status": "affected",
                "version": "3.13.8s"
              },
              {
                "status": "affected",
                "version": "3.13.9s"
              },
              {
                "status": "affected",
                "version": "3.13.10s"
              },
              {
                "status": "affected",
                "version": "3.6.0e"
              },
              {
                "status": "affected",
                "version": "3.6.1e"
              },
              {
                "status": "affected",
                "version": "3.6.2ae"
              },
              {
                "status": "affected",
                "version": "3.6.2e"
              },
              {
                "status": "affected",
                "version": "3.6.3e"
              },
              {
                "status": "affected",
                "version": "3.6.4e"
              },
              {
                "status": "affected",
                "version": "3.6.5e"
              },
              {
                "status": "affected",
                "version": "3.6.6e"
              },
              {
                "status": "affected",
                "version": "3.6.5ae"
              },
              {
                "status": "affected",
                "version": "3.6.5be"
              },
              {
                "status": "affected",
                "version": "3.6.7e"
              },
              {
                "status": "affected",
                "version": "3.6.8e"
              },
              {
                "status": "affected",
                "version": "3.6.7be"
              },
              {
                "status": "affected",
                "version": "3.6.9e"
              },
              {
                "status": "affected",
                "version": "3.6.10e"
              },
              {
                "status": "affected",
                "version": "3.14.0s"
              },
              {
                "status": "affected",
                "version": "3.14.1s"
              },
              {
                "status": "affected",
                "version": "3.14.2s"
              },
              {
                "status": "affected",
                "version": "3.14.3s"
              },
              {
                "status": "affected",
                "version": "3.14.4s"
              },
              {
                "status": "affected",
                "version": "3.15.0s"
              },
              {
                "status": "affected",
                "version": "3.15.1s"
              },
              {
                "status": "affected",
                "version": "3.15.2s"
              },
              {
                "status": "affected",
                "version": "3.15.1cs"
              },
              {
                "status": "affected",
                "version": "3.15.3s"
              },
              {
                "status": "affected",
                "version": "3.15.4s"
              },
              {
                "status": "affected",
                "version": "3.7.0e"
              },
              {
                "status": "affected",
                "version": "3.7.1e"
              },
              {
                "status": "affected",
                "version": "3.7.2e"
              },
              {
                "status": "affected",
                "version": "3.7.3e"
              },
              {
                "status": "affected",
                "version": "3.7.4e"
              },
              {
                "status": "affected",
                "version": "3.7.5e"
              },
              {
                "status": "affected",
                "version": "3.16.0s"
              },
              {
                "status": "affected",
                "version": "3.16.1s"
              },
              {
                "status": "affected",
                "version": "3.16.1as"
              },
              {
                "status": "affected",
                "version": "3.16.2s"
              },
              {
                "status": "affected",
                "version": "3.16.2as"
              },
              {
                "status": "affected",
                "version": "3.16.0cs"
              },
              {
                "status": "affected",
                "version": "3.16.3s"
              },
              {
                "status": "affected",
                "version": "3.16.2bs"
              },
              {
                "status": "affected",
                "version": "3.16.3as"
              },
              {
                "status": "affected",
                "version": "3.16.4s"
              },
              {
                "status": "affected",
                "version": "3.16.4as"
              },
              {
                "status": "affected",
                "version": "3.16.4bs"
              },
              {
                "status": "affected",
                "version": "3.16.5s"
              },
              {
                "status": "affected",
                "version": "3.16.4ds"
              },
              {
                "status": "affected",
                "version": "3.16.6s"
              },
              {
                "status": "affected",
                "version": "3.16.7s"
              },
              {
                "status": "affected",
                "version": "3.16.6bs"
              },
              {
                "status": "affected",
                "version": "3.16.7as"
              },
              {
                "status": "affected",
                "version": "3.16.7bs"
              },
              {
                "status": "affected",
                "version": "3.16.8s"
              },
              {
                "status": "affected",
                "version": "3.16.9s"
              },
              {
                "status": "affected",
                "version": "3.16.10s"
              },
              {
                "status": "affected",
                "version": "3.17.0s"
              },
              {
                "status": "affected",
                "version": "3.17.1s"
              },
              {
                "status": "affected",
                "version": "3.17.2s"
              },
              {
                "status": "affected",
                "version": "3.17.1as"
              },
              {
                "status": "affected",
                "version": "3.17.3s"
              },
              {
                "status": "affected",
                "version": "3.17.4s"
              },
              {
                "status": "affected",
                "version": "16.1.1"
              },
              {
                "status": "affected",
                "version": "16.1.2"
              },
              {
                "status": "affected",
                "version": "16.1.3"
              },
              {
                "status": "affected",
                "version": "16.2.1"
              },
              {
                "status": "affected",
                "version": "16.2.2"
              },
              {
                "status": "affected",
                "version": "3.8.0e"
              },
              {
                "status": "affected",
                "version": "3.8.1e"
              },
              {
                "status": "affected",
                "version": "3.8.2e"
              },
              {
                "status": "affected",
                "version": "3.8.3e"
              },
              {
                "status": "affected",
                "version": "3.8.4e"
              },
              {
                "status": "affected",
                "version": "3.8.5e"
              },
              {
                "status": "affected",
                "version": "3.8.5ae"
              },
              {
                "status": "affected",
                "version": "3.8.6e"
              },
              {
                "status": "affected",
                "version": "3.8.7e"
              },
              {
                "status": "affected",
                "version": "3.8.8e"
              },
              {
                "status": "affected",
                "version": "3.8.9e"
              },
              {
                "status": "affected",
                "version": "3.8.10e"
              },
              {
                "status": "affected",
                "version": "3.8.10ee"
              },
              {
                "status": "affected",
                "version": "16.3.1"
              },
              {
                "status": "affected",
                "version": "16.3.2"
              },
              {
                "status": "affected",
                "version": "16.3.3"
              },
              {
                "status": "affected",
                "version": "16.3.1a"
              },
              {
                "status": "affected",
                "version": "16.3.4"
              },
              {
                "status": "affected",
                "version": "16.3.5"
              },
              {
                "status": "affected",
                "version": "16.3.5b"
              },
              {
                "status": "affected",
                "version": "16.3.6"
              },
              {
                "status": "affected",
                "version": "16.3.7"
              },
              {
                "status": "affected",
                "version": "16.3.8"
              },
              {
                "status": "affected",
                "version": "16.3.9"
              },
              {
                "status": "affected",
                "version": "16.3.10"
              },
              {
                "status": "affected",
                "version": "16.3.11"
              },
              {
                "status": "affected",
                "version": "16.4.1"
              },
              {
                "status": "affected",
                "version": "16.4.2"
              },
              {
                "status": "affected",
                "version": "16.4.3"
              },
              {
                "status": "affected",
                "version": "16.5.1"
              },
              {
                "status": "affected",
                "version": "16.5.1a"
              },
              {
                "status": "affected",
                "version": "16.5.1b"
              },
              {
                "status": "affected",
                "version": "16.5.2"
              },
              {
                "status": "affected",
                "version": "16.5.3"
              },
              {
                "status": "affected",
                "version": "3.18.0as"
              },
              {
                "status": "affected",
                "version": "3.18.0s"
              },
              {
                "status": "affected",
                "version": "3.18.1s"
              },
              {
                "status": "affected",
                "version": "3.18.2s"
              },
              {
                "status": "affected",
                "version": "3.18.3s"
              },
              {
                "status": "affected",
                "version": "3.18.4s"
              },
              {
                "status": "affected",
                "version": "3.18.0sp"
              },
              {
                "status": "affected",
                "version": "3.18.1sp"
              },
              {
                "status": "affected",
                "version": "3.18.1asp"
              },
              {
                "status": "affected",
                "version": "3.18.1bsp"
              },
              {
                "status": "affected",
                "version": "3.18.1csp"
              },
              {
                "status": "affected",
                "version": "3.18.2sp"
              },
              {
                "status": "affected",
                "version": "3.18.2asp"
              },
              {
                "status": "affected",
                "version": "3.18.3sp"
              },
              {
                "status": "affected",
                "version": "3.18.4sp"
              },
              {
                "status": "affected",
                "version": "3.18.3asp"
              },
              {
                "status": "affected",
                "version": "3.18.3bsp"
              },
              {
                "status": "affected",
                "version": "3.18.5sp"
              },
              {
                "status": "affected",
                "version": "3.18.6sp"
              },
              {
                "status": "affected",
                "version": "3.18.7sp"
              },
              {
                "status": "affected",
                "version": "3.18.8asp"
              },
              {
                "status": "affected",
                "version": "3.18.9sp"
              },
              {
                "status": "affected",
                "version": "3.9.0e"
              },
              {
                "status": "affected",
                "version": "3.9.1e"
              },
              {
                "status": "affected",
                "version": "3.9.2e"
              },
              {
                "status": "affected",
                "version": "16.6.1"
              },
              {
                "status": "affected",
                "version": "16.6.2"
              },
              {
                "status": "affected",
                "version": "16.6.3"
              },
              {
                "status": "affected",
                "version": "16.6.4"
              },
              {
                "status": "affected",
                "version": "16.6.5"
              },
              {
                "status": "affected",
                "version": "16.6.4a"
              },
              {
                "status": "affected",
                "version": "16.6.5a"
              },
              {
                "status": "affected",
                "version": "16.6.6"
              },
              {
                "status": "affected",
                "version": "16.6.7"
              },
              {
                "status": "affected",
                "version": "16.6.8"
              },
              {
                "status": "affected",
                "version": "16.6.9"
              },
              {
                "status": "affected",
                "version": "16.6.10"
              },
              {
                "status": "affected",
                "version": "16.7.1"
              },
              {
                "status": "affected",
                "version": "16.7.1a"
              },
              {
                "status": "affected",
                "version": "16.7.1b"
              },
              {
                "status": "affected",
                "version": "16.7.2"
              },
              {
                "status": "affected",
                "version": "16.7.3"
              },
              {
                "status": "affected",
                "version": "16.7.4"
              },
              {
                "status": "affected",
                "version": "16.8.1"
              },
              {
                "status": "affected",
                "version": "16.8.1a"
              },
              {
                "status": "affected",
                "version": "16.8.1b"
              },
              {
                "status": "affected",
                "version": "16.8.1s"
              },
              {
                "status": "affected",
                "version": "16.8.1c"
              },
              {
                "status": "affected",
                "version": "16.8.1d"
              },
              {
                "status": "affected",
                "version": "16.8.2"
              },
              {
                "status": "affected",
                "version": "16.8.1e"
              },
              {
                "status": "affected",
                "version": "16.8.3"
              },
              {
                "status": "affected",
                "version": "16.9.1"
              },
              {
                "status": "affected",
                "version": "16.9.2"
              },
              {
                "status": "affected",
                "version": "16.9.1a"
              },
              {
                "status": "affected",
                "version": "16.9.1b"
              },
              {
                "status": "affected",
                "version": "16.9.1s"
              },
              {
                "status": "affected",
                "version": "16.9.3"
              },
              {
                "status": "affected",
                "version": "16.9.4"
              },
              {
                "status": "affected",
                "version": "16.9.3a"
              },
              {
                "status": "affected",
                "version": "16.9.5"
              },
              {
                "status": "affected",
                "version": "16.9.5f"
              },
              {
                "status": "affected",
                "version": "16.9.6"
              },
              {
                "status": "affected",
                "version": "16.9.7"
              },
              {
                "status": "affected",
                "version": "16.9.8"
              },
              {
                "status": "affected",
                "version": "16.10.1"
              },
              {
                "status": "affected",
                "version": "16.10.1a"
              },
              {
                "status": "affected",
                "version": "16.10.1b"
              },
              {
                "status": "affected",
                "version": "16.10.1s"
              },
              {
                "status": "affected",
                "version": "16.10.1c"
              },
              {
                "status": "affected",
                "version": "16.10.1e"
              },
              {
                "status": "affected",
                "version": "16.10.1d"
              },
              {
                "status": "affected",
                "version": "16.10.2"
              },
              {
                "status": "affected",
                "version": "16.10.1f"
              },
              {
                "status": "affected",
                "version": "16.10.1g"
              },
              {
                "status": "affected",
                "version": "16.10.3"
              },
              {
                "status": "affected",
                "version": "3.10.0e"
              },
              {
                "status": "affected",
                "version": "3.10.1e"
              },
              {
                "status": "affected",
                "version": "3.10.0ce"
              },
              {
                "status": "affected",
                "version": "3.10.2e"
              },
              {
                "status": "affected",
                "version": "3.10.3e"
              },
              {
                "status": "affected",
                "version": "16.11.1"
              },
              {
                "status": "affected",
                "version": "16.11.1a"
              },
              {
                "status": "affected",
                "version": "16.11.1b"
              },
              {
                "status": "affected",
                "version": "16.11.2"
              },
              {
                "status": "affected",
                "version": "16.11.1s"
              },
              {
                "status": "affected",
                "version": "16.12.1"
              },
              {
                "status": "affected",
                "version": "16.12.1s"
              },
              {
                "status": "affected",
                "version": "16.12.1a"
              },
              {
                "status": "affected",
                "version": "16.12.1c"
              },
              {
                "status": "affected",
                "version": "16.12.1w"
              },
              {
                "status": "affected",
                "version": "16.12.2"
              },
              {
                "status": "affected",
                "version": "16.12.1y"
              },
              {
                "status": "affected",
                "version": "16.12.2a"
              },
              {
                "status": "affected",
                "version": "16.12.3"
              },
              {
                "status": "affected",
                "version": "16.12.8"
              },
              {
                "status": "affected",
                "version": "16.12.2s"
              },
              {
                "status": "affected",
                "version": "16.12.1x"
              },
              {
                "status": "affected",
                "version": "16.12.1t"
              },
              {
                "status": "affected",
                "version": "16.12.4"
              },
              {
                "status": "affected",
                "version": "16.12.3s"
              },
              {
                "status": "affected",
                "version": "16.12.3a"
              },
              {
                "status": "affected",
                "version": "16.12.4a"
              },
              {
                "status": "affected",
                "version": "16.12.5"
              },
              {
                "status": "affected",
                "version": "16.12.6"
              },
              {
                "status": "affected",
                "version": "16.12.1z1"
              },
              {
                "status": "affected",
                "version": "16.12.5a"
              },
              {
                "status": "affected",
                "version": "16.12.5b"
              },
              {
                "status": "affected",
                "version": "16.12.1z2"
              },
              {
                "status": "affected",
                "version": "16.12.6a"
              },
              {
                "status": "affected",
                "version": "16.12.7"
              },
              {
                "status": "affected",
                "version": "16.12.9"
              },
              {
                "status": "affected",
                "version": "16.12.10"
              },
              {
                "status": "affected",
                "version": "16.12.10a"
              },
              {
                "status": "affected",
                "version": "16.12.11"
              },
              {
                "status": "affected",
                "version": "3.11.0e"
              },
              {
                "status": "affected",
                "version": "3.11.1e"
              },
              {
                "status": "affected",
                "version": "3.11.2e"
              },
              {
                "status": "affected",
                "version": "3.11.3e"
              },
              {
                "status": "affected",
                "version": "3.11.1ae"
              },
              {
                "status": "affected",
                "version": "3.11.4e"
              },
              {
                "status": "affected",
                "version": "3.11.3ae"
              },
              {
                "status": "affected",
                "version": "3.11.5e"
              },
              {
                "status": "affected",
                "version": "3.11.6e"
              },
              {
                "status": "affected",
                "version": "3.11.7e"
              },
              {
                "status": "affected",
                "version": "3.11.8e"
              },
              {
                "status": "affected",
                "version": "3.11.9e"
              },
              {
                "status": "affected",
                "version": "3.11.10e"
              },
              {
                "status": "affected",
                "version": "17.1.1"
              },
              {
                "status": "affected",
                "version": "17.1.1a"
              },
              {
                "status": "affected",
                "version": "17.1.1s"
              },
              {
                "status": "affected",
                "version": "17.1.1t"
              },
              {
                "status": "affected",
                "version": "17.1.3"
              },
              {
                "status": "affected",
                "version": "17.2.1"
              },
              {
                "status": "affected",
                "version": "17.2.1r"
              },
              {
                "status": "affected",
                "version": "17.2.1a"
              },
              {
                "status": "affected",
                "version": "17.2.1v"
              },
              {
                "status": "affected",
                "version": "17.2.2"
              },
              {
                "status": "affected",
                "version": "17.2.3"
              },
              {
                "status": "affected",
                "version": "17.3.1"
              },
              {
                "status": "affected",
                "version": "17.3.2"
              },
              {
                "status": "affected",
                "version": "17.3.3"
              },
              {
                "status": "affected",
                "version": "17.3.1a"
              },
              {
                "status": "affected",
                "version": "17.3.1w"
              },
              {
                "status": "affected",
                "version": "17.3.2a"
              },
              {
                "status": "affected",
                "version": "17.3.1x"
              },
              {
                "status": "affected",
                "version": "17.3.1z"
              },
              {
                "status": "affected",
                "version": "17.3.4"
              },
              {
                "status": "affected",
                "version": "17.3.5"
              },
              {
                "status": "affected",
                "version": "17.3.4a"
              },
              {
                "status": "affected",
                "version": "17.3.6"
              },
              {
                "status": "affected",
                "version": "17.3.4c"
              },
              {
                "status": "affected",
                "version": "17.3.5a"
              },
              {
                "status": "affected",
                "version": "17.3.5b"
              },
              {
                "status": "affected",
                "version": "17.3.7"
              },
              {
                "status": "affected",
                "version": "17.3.8"
              },
              {
                "status": "affected",
                "version": "17.3.8a"
              },
              {
                "status": "affected",
                "version": "17.4.1"
              },
              {
                "status": "affected",
                "version": "17.4.2"
              },
              {
                "status": "affected",
                "version": "17.4.1a"
              },
              {
                "status": "affected",
                "version": "17.4.1b"
              },
              {
                "status": "affected",
                "version": "17.4.2a"
              },
              {
                "status": "affected",
                "version": "17.5.1"
              },
              {
                "status": "affected",
                "version": "17.5.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1"
              },
              {
                "status": "affected",
                "version": "17.6.2"
              },
              {
                "status": "affected",
                "version": "17.6.1w"
              },
              {
                "status": "affected",
                "version": "17.6.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1x"
              },
              {
                "status": "affected",
                "version": "17.6.3"
              },
              {
                "status": "affected",
                "version": "17.6.1y"
              },
              {
                "status": "affected",
                "version": "17.6.1z"
              },
              {
                "status": "affected",
                "version": "17.6.3a"
              },
              {
                "status": "affected",
                "version": "17.6.4"
              },
              {
                "status": "affected",
                "version": "17.6.1z1"
              },
              {
                "status": "affected",
                "version": "17.6.5"
              },
              {
                "status": "affected",
                "version": "17.6.6"
              },
              {
                "status": "affected",
                "version": "17.6.6a"
              },
              {
                "status": "affected",
                "version": "17.6.5a"
              },
              {
                "status": "affected",
                "version": "17.6.7"
              },
              {
                "status": "affected",
                "version": "17.7.1"
              },
              {
                "status": "affected",
                "version": "17.7.1a"
              },
              {
                "status": "affected",
                "version": "17.7.1b"
              },
              {
                "status": "affected",
                "version": "17.7.2"
              },
              {
                "status": "affected",
                "version": "17.10.1"
              },
              {
                "status": "affected",
                "version": "17.10.1a"
              },
              {
                "status": "affected",
                "version": "17.10.1b"
              },
              {
                "status": "affected",
                "version": "17.8.1"
              },
              {
                "status": "affected",
                "version": "17.8.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1"
              },
              {
                "status": "affected",
                "version": "17.9.1w"
              },
              {
                "status": "affected",
                "version": "17.9.2"
              },
              {
                "status": "affected",
                "version": "17.9.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1x"
              },
              {
                "status": "affected",
                "version": "17.9.1y"
              },
              {
                "status": "affected",
                "version": "17.9.3"
              },
              {
                "status": "affected",
                "version": "17.9.2a"
              },
              {
                "status": "affected",
                "version": "17.9.1x1"
              },
              {
                "status": "affected",
                "version": "17.9.3a"
              },
              {
                "status": "affected",
                "version": "17.9.4"
              },
              {
                "status": "affected",
                "version": "17.9.1y1"
              },
              {
                "status": "affected",
                "version": "17.9.5"
              },
              {
                "status": "affected",
                "version": "17.9.4a"
              },
              {
                "status": "affected",
                "version": "17.9.5a"
              },
              {
                "status": "affected",
                "version": "17.9.5b"
              },
              {
                "status": "affected",
                "version": "17.11.1"
              },
              {
                "status": "affected",
                "version": "17.11.1a"
              },
              {
                "status": "affected",
                "version": "17.12.1"
              },
              {
                "status": "affected",
                "version": "17.12.1w"
              },
              {
                "status": "affected",
                "version": "17.12.1a"
              },
              {
                "status": "affected",
                "version": "17.12.1x"
              },
              {
                "status": "affected",
                "version": "17.12.2"
              },
              {
                "status": "affected",
                "version": "17.12.3"
              },
              {
                "status": "affected",
                "version": "17.12.2a"
              },
              {
                "status": "affected",
                "version": "17.12.1y"
              },
              {
                "status": "affected",
                "version": "17.12.3a"
              },
              {
                "status": "affected",
                "version": "17.13.1"
              },
              {
                "status": "affected",
                "version": "17.13.1a"
              },
              {
                "status": "affected",
                "version": "17.14.1"
              },
              {
                "status": "affected",
                "version": "17.14.1a"
              },
              {
                "status": "affected",
                "version": "17.11.99sw"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20433",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-25T18:37:52.686012Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-25T18:48:42.038Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.0(24)S"
            },
            {
              "status": "affected",
              "version": "12.0(25)S"
            },
            {
              "status": "affected",
              "version": "12.0(26)S"
            },
            {
              "status": "affected",
              "version": "12.0(27)S"
            },
            {
              "status": "affected",
              "version": "12.0(28)S"
            },
            {
              "status": "affected",
              "version": "12.0(29)S"
            },
            {
              "status": "affected",
              "version": "12.0(30)S"
            },
            {
              "status": "affected",
              "version": "12.0(31)S"
            },
            {
              "status": "affected",
              "version": "12.0(31)S6"
            },
            {
              "status": "affected",
              "version": "12.0(32)S4"
            },
            {
              "status": "affected",
              "version": "12.0(32)S"
            },
            {
              "status": "affected",
              "version": "12.0(33)S"
            },
            {
              "status": "affected",
              "version": "12.0(25)S1"
            },
            {
              "status": "affected",
              "version": "12.0(30)S2"
            },
            {
              "status": "affected",
              "version": "12.0(24)S4a"
            },
            {
              "status": "affected",
              "version": "12.0(28)S5"
            },
            {
              "status": "affected",
              "version": "12.0(33)S5"
            },
            {
              "status": "affected",
              "version": "12.0(27)S1"
            },
            {
              "status": "affected",
              "version": "12.0(26)S4"
            },
            {
              "status": "affected",
              "version": "12.0(32)S15"
            },
            {
              "status": "affected",
              "version": "12.0(33)S7"
            },
            {
              "status": "affected",
              "version": "12.0(25)S1d"
            },
            {
              "status": "affected",
              "version": "12.0(25)S2"
            },
            {
              "status": "affected",
              "version": "12.0(32)S9"
            },
            {
              "status": "affected",
              "version": "12.0(25)S1b"
            },
            {
              "status": "affected",
              "version": "12.0(27)S5"
            },
            {
              "status": "affected",
              "version": "12.0(32)S11"
            },
            {
              "status": "affected",
              "version": "12.0(32)S8"
            },
            {
              "status": "affected",
              "version": "12.0(31)S1"
            },
            {
              "status": "affected",
              "version": "12.0(27)S4"
            },
            {
              "status": "affected",
              "version": "12.0(32)S3"
            },
            {
              "status": "affected",
              "version": "12.0(28)S4"
            },
            {
              "status": "affected",
              "version": "12.0(33)S6"
            },
            {
              "status": "affected",
              "version": "12.0(25)S4"
            },
            {
              "status": "affected",
              "version": "12.0(32)S2"
            },
            {
              "status": "affected",
              "version": "12.0(28)S1"
            },
            {
              "status": "affected",
              "version": "12.0(24)S6"
            },
            {
              "status": "affected",
              "version": "12.0(32)S14"
            },
            {
              "status": "affected",
              "version": "12.0(25)S3"
            },
            {
              "status": "affected",
              "version": "12.0(24)S2a"
            },
            {
              "status": "affected",
              "version": "12.0(32)S10"
            },
            {
              "status": "affected",
              "version": "12.0(31)S5"
            },
            {
              "status": "affected",
              "version": "12.0(26)S2"
            },
            {
              "status": "affected",
              "version": "12.0(32)S13"
            },
            {
              "status": "affected",
              "version": "12.0(33)S9"
            },
            {
              "status": "affected",
              "version": "12.0(24)S2b"
            },
            {
              "status": "affected",
              "version": "12.0(33)S8"
            },
            {
              "status": "affected",
              "version": "12.0(26)S5"
            },
            {
              "status": "affected",
              "version": "12.0(25)S1a"
            },
            {
              "status": "affected",
              "version": "12.0(24)S5"
            },
            {
              "status": "affected",
              "version": "12.0(25)S1c"
            },
            {
              "status": "affected",
              "version": "12.0(31)S2"
            },
            {
              "status": "affected",
              "version": "12.0(26)S1"
            },
            {
              "status": "affected",
              "version": "12.0(24)S2"
            },
            {
              "status": "affected",
              "version": "12.0(32)S5"
            },
            {
              "status": "affected",
              "version": "12.0(26)S6"
            },
            {
              "status": "affected",
              "version": "12.0(27)S3"
            },
            {
              "status": "affected",
              "version": "12.0(31)S4"
            },
            {
              "status": "affected",
              "version": "12.0(32)S12"
            },
            {
              "status": "affected",
              "version": "12.0(26)S3"
            },
            {
              "status": "affected",
              "version": "12.0(28)S6"
            },
            {
              "status": "affected",
              "version": "12.0(27)S2"
            },
            {
              "status": "affected",
              "version": "12.0(30)S5"
            },
            {
              "status": "affected",
              "version": "12.0(33)S1"
            },
            {
              "status": "affected",
              "version": "12.0(28)S3"
            },
            {
              "status": "affected",
              "version": "12.0(30)S3"
            },
            {
              "status": "affected",
              "version": "12.0(24)S1"
            },
            {
              "status": "affected",
              "version": "12.0(29)S1"
            },
            {
              "status": "affected",
              "version": "12.0(31)S3"
            },
            {
              "status": "affected",
              "version": "12.0(33)S2"
            },
            {
              "status": "affected",
              "version": "12.0(32)S7"
            },
            {
              "status": "affected",
              "version": "12.0(30)S4"
            },
            {
              "status": "affected",
              "version": "12.0(24)S4"
            },
            {
              "status": "affected",
              "version": "12.0(30)S1"
            },
            {
              "status": "affected",
              "version": "12.0(24)S3"
            },
            {
              "status": "affected",
              "version": "12.0(28)S2"
            },
            {
              "status": "affected",
              "version": "12.0(32)S1"
            },
            {
              "status": "affected",
              "version": "12.0(32)S6"
            },
            {
              "status": "affected",
              "version": "12.0(33)S3"
            },
            {
              "status": "affected",
              "version": "12.0(33)S10"
            },
            {
              "status": "affected",
              "version": "12.0(33)S4"
            },
            {
              "status": "affected",
              "version": "12.0(33)S11"
            },
            {
              "status": "affected",
              "version": "12.2(15)B"
            },
            {
              "status": "affected",
              "version": "12.2(16)B1"
            },
            {
              "status": "affected",
              "version": "12.2(16)B2"
            },
            {
              "status": "affected",
              "version": "12.2(16)B"
            },
            {
              "status": "affected",
              "version": "12.2(14)S"
            },
            {
              "status": "affected",
              "version": "12.2(20)S"
            },
            {
              "status": "affected",
              "version": "12.2(18)S"
            },
            {
              "status": "affected",
              "version": "12.2(14)S16"
            },
            {
              "status": "affected",
              "version": "12.2(25)S"
            },
            {
              "status": "affected",
              "version": "12.2(20)S10"
            },
            {
              "status": "affected",
              "version": "12.2(20)S8"
            },
            {
              "status": "affected",
              "version": "12.2(14)S7"
            },
            {
              "status": "affected",
              "version": "12.2(14)S11"
            },
            {
              "status": "affected",
              "version": "12.2(25)S12"
            },
            {
              "status": "affected",
              "version": "12.2(25)S4"
            },
            {
              "status": "affected",
              "version": "12.2(14)S18"
            },
            {
              "status": "affected",
              "version": "12.2(18)S8"
            },
            {
              "status": "affected",
              "version": "12.2(18)S10"
            },
            {
              "status": "affected",
              "version": "12.2(25)S15"
            },
            {
              "status": "affected",
              "version": "12.2(20)S5"
            },
            {
              "status": "affected",
              "version": "12.2(25)S7"
            },
            {
              "status": "affected",
              "version": "12.2(18)S7"
            },
            {
              "status": "affected",
              "version": "12.2(25)S14"
            },
            {
              "status": "affected",
              "version": "12.2(14)S10"
            },
            {
              "status": "affected",
              "version": "12.2(25)S11"
            },
            {
              "status": "affected",
              "version": "12.2(14)S13"
            },
            {
              "status": "affected",
              "version": "12.2(18)S1"
            },
            {
              "status": "affected",
              "version": "12.2(18)S11"
            },
            {
              "status": "affected",
              "version": "12.2(18)S5"
            },
            {
              "status": "affected",
              "version": "12.2(20)S4"
            },
            {
              "status": "affected",
              "version": "12.2(25)S10"
            },
            {
              "status": "affected",
              "version": "12.2(20)S7"
            },
            {
              "status": "affected",
              "version": "12.2(18)S2"
            },
            {
              "status": "affected",
              "version": "12.2(25)S5"
            },
            {
              "status": "affected",
              "version": "12.2(14)S17"
            },
            {
              "status": "affected",
              "version": "12.2(18)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S3"
            },
            {
              "status": "affected",
              "version": "12.2(18)S6"
            },
            {
              "status": "affected",
              "version": "12.2(18)S12"
            },
            {
              "status": "affected",
              "version": "12.2(25)S13"
            },
            {
              "status": "affected",
              "version": "12.2(18)S4"
            },
            {
              "status": "affected",
              "version": "12.2(25)S2"
            },
            {
              "status": "affected",
              "version": "12.2(20)S2"
            },
            {
              "status": "affected",
              "version": "12.2(20)S12"
            },
            {
              "status": "affected",
              "version": "12.2(14)S12"
            },
            {
              "status": "affected",
              "version": "12.2(20)S11"
            },
            {
              "status": "affected",
              "version": "12.2(25)S8"
            },
            {
              "status": "affected",
              "version": "12.2(20)S14"
            },
            {
              "status": "affected",
              "version": "12.2(20)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S15"
            },
            {
              "status": "affected",
              "version": "12.2(14)S1"
            },
            {
              "status": "affected",
              "version": "12.2(14)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S2"
            },
            {
              "status": "affected",
              "version": "12.2(14)S19"
            },
            {
              "status": "affected",
              "version": "12.2(14)S8"
            },
            {
              "status": "affected",
              "version": "12.2(18)S3"
            },
            {
              "status": "affected",
              "version": "12.2(20)S6"
            },
            {
              "status": "affected",
              "version": "12.2(14)S5"
            },
            {
              "status": "affected",
              "version": "12.2(20)S3"
            },
            {
              "status": "affected",
              "version": "12.2(25)S1"
            },
            {
              "status": "affected",
              "version": "12.2(18)S13"
            },
            {
              "status": "affected",
              "version": "12.2(25)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S14"
            },
            {
              "status": "affected",
              "version": "12.2(25)S3"
            },
            {
              "status": "affected",
              "version": "12.2(20)S1"
            },
            {
              "status": "affected",
              "version": "12.2(20)S13"
            },
            {
              "status": "affected",
              "version": "12.2(25)S6"
            },
            {
              "status": "affected",
              "version": "12.2(4)YH"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1b"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2d"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2g"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1g"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2i"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1c"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2c"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2f"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1d"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2e"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1e"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2h"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1f"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2b"
            },
            {
              "status": "affected",
              "version": "12.0(25)SX"
            },
            {
              "status": "affected",
              "version": "12.0(25)SX10"
            },
            {
              "status": "affected",
              "version": "12.0(25)SX3"
            },
            {
              "status": "affected",
              "version": "12.0(25)SX8"
            },
            {
              "status": "affected",
              "version": "12.0(25)SX5"
            },
            {
              "status": "affected",
              "version": "12.0(25)SX6"
            },
            {
              "status": "affected",
              "version": "12.0(25)SX9"
            },
            {
              "status": "affected",
              "version": "12.0(25)SX6e"
            },
            {
              "status": "affected",
              "version": "12.0(25)SX1"
            },
            {
              "status": "affected",
              "version": "12.0(25)SX4"
            },
            {
              "status": "affected",
              "version": "12.0(25)SX2"
            },
            {
              "status": "affected",
              "version": "12.0(25)SX7"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY5"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY13"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY2"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY7"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY1"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY9a"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY9"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY11"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY6"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY4"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY10"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY8"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY12"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY3"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY14"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY15"
            },
            {
              "status": "affected",
              "version": "12.0(32)SY16"
            },
            {
              "status": "affected",
              "version": "12.0(30)SZ9"
            },
            {
              "status": "affected",
              "version": "12.0(30)SZ8"
            },
            {
              "status": "affected",
              "version": "12.0(30)SZ5"
            },
            {
              "status": "affected",
              "version": "12.0(30)SZ4"
            },
            {
              "status": "affected",
              "version": "12.0(30)SZ10"
            },
            {
              "status": "affected",
              "version": "12.0(30)SZ6"
            },
            {
              "status": "affected",
              "version": "12.2(15)BX"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX2"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX3"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX1"
            },
            {
              "status": "affected",
              "version": "12.2(15)BZ2"
            },
            {
              "status": "affected",
              "version": "12.2(15)CX"
            },
            {
              "status": "affected",
              "version": "12.2(15)CX1"
            },
            {
              "status": "affected",
              "version": "12.2(33)CX"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY1"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY2"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2g"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2k"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2m"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2f"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2j"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2e"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2i"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2h"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2l"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ5"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ6"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ3"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ4"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ1"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YJ"
            },
            {
              "status": "affected",
              "version": "12.2(8)YJ1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YT"
            },
            {
              "status": "affected",
              "version": "12.2(11)YT1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YT2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YN"
            },
            {
              "status": "affected",
              "version": "12.2(8)YN1"
            },
            {
              "status": "affected",
              "version": "12.2(8)YL"
            },
            {
              "status": "affected",
              "version": "12.2(8)YM"
            },
            {
              "status": "affected",
              "version": "12.2(11)YU"
            },
            {
              "status": "affected",
              "version": "12.2(11)YV"
            },
            {
              "status": "affected",
              "version": "12.2(11)YV1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YQ"
            },
            {
              "status": "affected",
              "version": "12.2(11)YR"
            },
            {
              "status": "affected",
              "version": "12.2(11)YX"
            },
            {
              "status": "affected",
              "version": "12.2(11)YX1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YZ"
            },
            {
              "status": "affected",
              "version": "12.2(11)YZ1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YZ2"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA3"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA2"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA5"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA4"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA6"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA7"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZC"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD4"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZE"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH5"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH9"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH8"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH10"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH4"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH7"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH6"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ2"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ1"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ3"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ5"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZL"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZL1"
            },
            {
              "status": "affected",
              "version": "12.3(9a)"
            },
            {
              "status": "affected",
              "version": "12.3(15)"
            },
            {
              "status": "affected",
              "version": "12.3(19)"
            },
            {
              "status": "affected",
              "version": "12.3(10f)"
            },
            {
              "status": "affected",
              "version": "12.3(10a)"
            },
            {
              "status": "affected",
              "version": "12.3(1)"
            },
            {
              "status": "affected",
              "version": "12.3(1a)"
            },
            {
              "status": "affected",
              "version": "12.3(10)"
            },
            {
              "status": "affected",
              "version": "12.3(10b)"
            },
            {
              "status": "affected",
              "version": "12.3(10c)"
            },
            {
              "status": "affected",
              "version": "12.3(10d)"
            },
            {
              "status": "affected",
              "version": "12.3(10e)"
            },
            {
              "status": "affected",
              "version": "12.3(12b)"
            },
            {
              "status": "affected",
              "version": "12.3(12a)"
            },
            {
              "status": "affected",
              "version": "12.3(12c)"
            },
            {
              "status": "affected",
              "version": "12.3(12d)"
            },
            {
              "status": "affected",
              "version": "12.3(12e)"
            },
            {
              "status": "affected",
              "version": "12.3(12)"
            },
            {
              "status": "affected",
              "version": "12.3(13)"
            },
            {
              "status": "affected",
              "version": "12.3(13a)"
            },
            {
              "status": "affected",
              "version": "12.3(13b)"
            },
            {
              "status": "affected",
              "version": "12.3(15a)"
            },
            {
              "status": "affected",
              "version": "12.3(16)"
            },
            {
              "status": "affected",
              "version": "12.3(17)"
            },
            {
              "status": "affected",
              "version": "12.3(17a)"
            },
            {
              "status": "affected",
              "version": "12.3(17b)"
            },
            {
              "status": "affected",
              "version": "12.3(18)"
            },
            {
              "status": "affected",
              "version": "12.3(20)"
            },
            {
              "status": "affected",
              "version": "12.3(3f)"
            },
            {
              "status": "affected",
              "version": "12.3(3e)"
            },
            {
              "status": "affected",
              "version": "12.3(3g)"
            },
            {
              "status": "affected",
              "version": "12.3(3c)"
            },
            {
              "status": "affected",
              "version": "12.3(3b)"
            },
            {
              "status": "affected",
              "version": "12.3(3a)"
            },
            {
              "status": "affected",
              "version": "12.3(3)"
            },
            {
              "status": "affected",
              "version": "12.3(3i)"
            },
            {
              "status": "affected",
              "version": "12.3(3h)"
            },
            {
              "status": "affected",
              "version": "12.3(5c)"
            },
            {
              "status": "affected",
              "version": "12.3(5b)"
            },
            {
              "status": "affected",
              "version": "12.3(5a)"
            },
            {
              "status": "affected",
              "version": "12.3(5)"
            },
            {
              "status": "affected",
              "version": "12.3(5f)"
            },
            {
              "status": "affected",
              "version": "12.3(5e)"
            },
            {
              "status": "affected",
              "version": "12.3(5d)"
            },
            {
              "status": "affected",
              "version": "12.3(6f)"
            },
            {
              "status": "affected",
              "version": "12.3(6e)"
            },
            {
              "status": "affected",
              "version": "12.3(6c)"
            },
            {
              "status": "affected",
              "version": "12.3(6b)"
            },
            {
              "status": "affected",
              "version": "12.3(6a)"
            },
            {
              "status": "affected",
              "version": "12.3(6)"
            },
            {
              "status": "affected",
              "version": "12.3(9d)"
            },
            {
              "status": "affected",
              "version": "12.3(9e)"
            },
            {
              "status": "affected",
              "version": "12.3(9)"
            },
            {
              "status": "affected",
              "version": "12.3(9b)"
            },
            {
              "status": "affected",
              "version": "12.3(9c)"
            },
            {
              "status": "affected",
              "version": "12.3(16a)"
            },
            {
              "status": "affected",
              "version": "12.3(15b)"
            },
            {
              "status": "affected",
              "version": "12.3(21)"
            },
            {
              "status": "affected",
              "version": "12.3(22)"
            },
            {
              "status": "affected",
              "version": "12.3(21b)"
            },
            {
              "status": "affected",
              "version": "12.3(23)"
            },
            {
              "status": "affected",
              "version": "12.3(26)"
            },
            {
              "status": "affected",
              "version": "12.3(20a)"
            },
            {
              "status": "affected",
              "version": "12.3(22a)"
            },
            {
              "status": "affected",
              "version": "12.3(25)"
            },
            {
              "status": "affected",
              "version": "12.3(17c)"
            },
            {
              "status": "affected",
              "version": "12.3(24)"
            },
            {
              "status": "affected",
              "version": "12.3(19a)"
            },
            {
              "status": "affected",
              "version": "12.3(24a)"
            },
            {
              "status": "affected",
              "version": "12.3(18a)"
            },
            {
              "status": "affected",
              "version": "12.3(1a)B"
            },
            {
              "status": "affected",
              "version": "12.3(3)B"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B"
            },
            {
              "status": "affected",
              "version": "12.3(3)B1"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B3"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B2"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B5"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B4"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T"
            },
            {
              "status": "affected",
              "version": "12.3(7)T12"
            },
            {
              "status": "affected",
              "version": "12.3(11)T11"
            },
            {
              "status": "affected",
              "version": "12.3(11)T10"
            },
            {
              "status": "affected",
              "version": "12.3(14)T7"
            },
            {
              "status": "affected",
              "version": "12.3(14)T"
            },
            {
              "status": "affected",
              "version": "12.3(8)T"
            },
            {
              "status": "affected",
              "version": "12.3(2)T"
            },
            {
              "status": "affected",
              "version": "12.3(4)T"
            },
            {
              "status": "affected",
              "version": "12.3(7)T"
            },
            {
              "status": "affected",
              "version": "12.3(8)T9"
            },
            {
              "status": "affected",
              "version": "12.3(2)T9"
            },
            {
              "status": "affected",
              "version": "12.3(8)T6"
            },
            {
              "status": "affected",
              "version": "12.3(4)T2a"
            },
            {
              "status": "affected",
              "version": "12.3(4)T9"
            },
            {
              "status": "affected",
              "version": "12.3(4)T4"
            },
            {
              "status": "affected",
              "version": "12.3(2)T1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T5"
            },
            {
              "status": "affected",
              "version": "12.3(7)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T2"
            },
            {
              "status": "affected",
              "version": "12.3(8)T3"
            },
            {
              "status": "affected",
              "version": "12.3(4)T7"
            },
            {
              "status": "affected",
              "version": "12.3(8)T7"
            },
            {
              "status": "affected",
              "version": "12.3(11)T8"
            },
            {
              "status": "affected",
              "version": "12.3(7)T2"
            },
            {
              "status": "affected",
              "version": "12.3(8)T4"
            },
            {
              "status": "affected",
              "version": "12.3(8)T8"
            },
            {
              "status": "affected",
              "version": "12.3(14)T5"
            },
            {
              "status": "affected",
              "version": "12.3(11)T3"
            },
            {
              "status": "affected",
              "version": "12.3(4)T10"
            },
            {
              "status": "affected",
              "version": "12.3(2)T4"
            },
            {
              "status": "affected",
              "version": "12.3(8)T10"
            },
            {
              "status": "affected",
              "version": "12.3(14)T2"
            },
            {
              "status": "affected",
              "version": "12.3(4)T2"
            },
            {
              "status": "affected",
              "version": "12.3(7)T7"
            },
            {
              "status": "affected",
              "version": "12.3(7)T10"
            },
            {
              "status": "affected",
              "version": "12.3(7)T4"
            },
            {
              "status": "affected",
              "version": "12.3(11)T6"
            },
            {
              "status": "affected",
              "version": "12.3(7)T11"
            },
            {
              "status": "affected",
              "version": "12.3(4)T6"
            },
            {
              "status": "affected",
              "version": "12.3(2)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T5"
            },
            {
              "status": "affected",
              "version": "12.3(2)T6"
            },
            {
              "status": "affected",
              "version": "12.3(4)T3"
            },
            {
              "status": "affected",
              "version": "12.3(14)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T8"
            },
            {
              "status": "affected",
              "version": "12.3(11)T4"
            },
            {
              "status": "affected",
              "version": "12.3(7)T9"
            },
            {
              "status": "affected",
              "version": "12.3(8)T11"
            },
            {
              "status": "affected",
              "version": "12.3(11)T9"
            },
            {
              "status": "affected",
              "version": "12.3(7)T8"
            },
            {
              "status": "affected",
              "version": "12.3(4)T1"
            },
            {
              "status": "affected",
              "version": "12.3(8)T5"
            },
            {
              "status": "affected",
              "version": "12.3(4)T11"
            },
            {
              "status": "affected",
              "version": "12.3(4)T8"
            },
            {
              "status": "affected",
              "version": "12.3(14)T1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T2"
            },
            {
              "status": "affected",
              "version": "12.3(7)T6"
            },
            {
              "status": "affected",
              "version": "12.3(2)T7"
            },
            {
              "status": "affected",
              "version": "12.3(11)T7"
            },
            {
              "status": "affected",
              "version": "12.3(7)T1"
            },
            {
              "status": "affected",
              "version": "12.3(14)T6"
            },
            {
              "status": "affected",
              "version": "12.3(8)T1"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ1"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ3"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.3(4)XQ"
            },
            {
              "status": "affected",
              "version": "12.3(4)XQ1"
            },
            {
              "status": "affected",
              "version": "12.3(11)XL"
            },
            {
              "status": "affected",
              "version": "12.3(11)XL1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ1"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8d"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI10a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI4"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1b"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI2a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI10"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7b"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1c"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI9"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI6"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8c"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI5"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG2"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XF"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.2(14)SU"
            },
            {
              "status": "affected",
              "version": "12.2(14)SU1"
            },
            {
              "status": "affected",
              "version": "12.2(14)SU2"
            },
            {
              "status": "affected",
              "version": "12.2(37)SE"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE"
            },
            {
              "status": "affected",
              "version": "12.2(46)SE"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(37)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(40)SE"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE"
            },
            {
              "status": "affected",
              "version": "12.2(52)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE6"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(54)SE"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE6"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE7"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE8"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE9"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE10"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE11"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE12"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE13"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV"
            },
            {
              "status": "affected",
              "version": "12.2(28)SV"
            },
            {
              "status": "affected",
              "version": "12.2(29a)SV"
            },
            {
              "status": "affected",
              "version": "12.2(29b)SV"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV2"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV5"
            },
            {
              "status": "affected",
              "version": "12.2(29b)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV4"
            },
            {
              "status": "affected",
              "version": "12.2(29a)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(28)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV3"
            },
            {
              "status": "affected",
              "version": "12.2(28)SV2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW"
            },
            {
              "status": "affected",
              "version": "12.2(23)SW"
            },
            {
              "status": "affected",
              "version": "12.2(18)SW"
            },
            {
              "status": "affected",
              "version": "12.2(19)SW"
            },
            {
              "status": "affected",
              "version": "12.2(20)SW"
            },
            {
              "status": "affected",
              "version": "12.2(21)SW"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW9"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW11"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW10"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW3a"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW5"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW4a"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW12"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW7"
            },
            {
              "status": "affected",
              "version": "12.2(23)SW1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW6"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW1"
            },
            {
              "status": "affected",
              "version": "12.2(21)SW1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW8"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW3"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB6"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB11"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB7"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB4"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB2"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB3"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB5"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB10"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB8"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB11a"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB1"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB9"
            },
            {
              "status": "affected",
              "version": "12.2(17b)SXA"
            },
            {
              "status": "affected",
              "version": "12.2(17b)SXA2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD7a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD7b"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD7"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD5"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR4"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR5"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR6"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR7"
            },
            {
              "status": "affected",
              "version": "12.3(7)XS"
            },
            {
              "status": "affected",
              "version": "12.3(7)XS2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XS1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU5"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU4"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX2d"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY5"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY4"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY7"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY6"
            },
            {
              "status": "affected",
              "version": "12.3(2)XZ1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XZ2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YA"
            },
            {
              "status": "affected",
              "version": "12.3(8)YA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YD"
            },
            {
              "status": "affected",
              "version": "12.3(8)YD1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF3"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF4"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YH"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG5"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG3"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG6"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG4"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(17a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(17a)BC"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC"
            },
            {
              "status": "affected",
              "version": "12.3(21)BC"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC10"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(1a)BW"
            },
            {
              "status": "affected",
              "version": "12.3(11)YJ"
            },
            {
              "status": "affected",
              "version": "12.3(8)YI2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YI3"
            },
            {
              "status": "affected",
              "version": "12.3(8)YI1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK3"
            },
            {
              "status": "affected",
              "version": "12.2(58)EX"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY4"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1b"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1c"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2a"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY4"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO7"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO3"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO5"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA4"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ8"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ5"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ4"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ7"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ1"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ6"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YS"
            },
            {
              "status": "affected",
              "version": "12.3(11)YS1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YS2"
            },
            {
              "status": "affected",
              "version": "12.4(3e)"
            },
            {
              "status": "affected",
              "version": "12.4(7b)"
            },
            {
              "status": "affected",
              "version": "12.4(8)"
            },
            {
              "status": "affected",
              "version": "12.4(5b)"
            },
            {
              "status": "affected",
              "version": "12.4(7a)"
            },
            {
              "status": "affected",
              "version": "12.4(3d)"
            },
            {
              "status": "affected",
              "version": "12.4(1)"
            },
            {
              "status": "affected",
              "version": "12.4(1a)"
            },
            {
              "status": "affected",
              "version": "12.4(1b)"
            },
            {
              "status": "affected",
              "version": "12.4(1c)"
            },
            {
              "status": "affected",
              "version": "12.4(10)"
            },
            {
              "status": "affected",
              "version": "12.4(3)"
            },
            {
              "status": "affected",
              "version": "12.4(3a)"
            },
            {
              "status": "affected",
              "version": "12.4(3b)"
            },
            {
              "status": "affected",
              "version": "12.4(3c)"
            },
            {
              "status": "affected",
              "version": "12.4(3f)"
            },
            {
              "status": "affected",
              "version": "12.4(5)"
            },
            {
              "status": "affected",
              "version": "12.4(5a)"
            },
            {
              "status": "affected",
              "version": "12.4(7c)"
            },
            {
              "status": "affected",
              "version": "12.4(7)"
            },
            {
              "status": "affected",
              "version": "12.4(8a)"
            },
            {
              "status": "affected",
              "version": "12.4(8b)"
            },
            {
              "status": "affected",
              "version": "12.4(7d)"
            },
            {
              "status": "affected",
              "version": "12.4(3g)"
            },
            {
              "status": "affected",
              "version": "12.4(8c)"
            },
            {
              "status": "affected",
              "version": "12.4(10b)"
            },
            {
              "status": "affected",
              "version": "12.4(12)"
            },
            {
              "status": "affected",
              "version": "12.4(12a)"
            },
            {
              "status": "affected",
              "version": "12.4(12b)"
            },
            {
              "status": "affected",
              "version": "12.4(13)"
            },
            {
              "status": "affected",
              "version": "12.4(13a)"
            },
            {
              "status": "affected",
              "version": "12.4(13b)"
            },
            {
              "status": "affected",
              "version": "12.4(13c)"
            },
            {
              "status": "affected",
              "version": "12.4(7e)"
            },
            {
              "status": "affected",
              "version": "12.4(17)"
            },
            {
              "status": "affected",
              "version": "12.4(25e)"
            },
            {
              "status": "affected",
              "version": "12.4(18b)"
            },
            {
              "status": "affected",
              "version": "12.4(18e)"
            },
            {
              "status": "affected",
              "version": "12.4(25g)"
            },
            {
              "status": "affected",
              "version": "12.4(3i)"
            },
            {
              "status": "affected",
              "version": "12.4(3j)"
            },
            {
              "status": "affected",
              "version": "12.4(23b)"
            },
            {
              "status": "affected",
              "version": "12.4(3h)"
            },
            {
              "status": "affected",
              "version": "12.4(7h)"
            },
            {
              "status": "affected",
              "version": "12.4(25a)"
            },
            {
              "status": "affected",
              "version": "12.4(16)"
            },
            {
              "status": "affected",
              "version": "12.4(13d)"
            },
            {
              "status": "affected",
              "version": "12.4(25)"
            },
            {
              "status": "affected",
              "version": "12.4(25c)"
            },
            {
              "status": "affected",
              "version": "12.4(19)"
            },
            {
              "status": "affected",
              "version": "12.4(13e)"
            },
            {
              "status": "affected",
              "version": "12.4(25b)"
            },
            {
              "status": "affected",
              "version": "12.4(23)"
            },
            {
              "status": "affected",
              "version": "12.4(10c)"
            },
            {
              "status": "affected",
              "version": "12.4(21)"
            },
            {
              "status": "affected",
              "version": "12.4(16b)"
            },
            {
              "status": "affected",
              "version": "12.4(19b)"
            },
            {
              "status": "affected",
              "version": "12.4(16a)"
            },
            {
              "status": "affected",
              "version": "12.4(23a)"
            },
            {
              "status": "affected",
              "version": "12.4(25d)"
            },
            {
              "status": "affected",
              "version": "12.4(7f)"
            },
            {
              "status": "affected",
              "version": "12.4(18)"
            },
            {
              "status": "affected",
              "version": "12.4(21a)"
            },
            {
              "status": "affected",
              "version": "12.4(13f)"
            },
            {
              "status": "affected",
              "version": "12.4(25f)"
            },
            {
              "status": "affected",
              "version": "12.4(18c)"
            },
            {
              "status": "affected",
              "version": "12.4(5c)"
            },
            {
              "status": "affected",
              "version": "12.4(8d)"
            },
            {
              "status": "affected",
              "version": "12.4(12c)"
            },
            {
              "status": "affected",
              "version": "12.4(17a)"
            },
            {
              "status": "affected",
              "version": "12.4(18a)"
            },
            {
              "status": "affected",
              "version": "12.4(17b)"
            },
            {
              "status": "affected",
              "version": "12.4(7g)"
            },
            {
              "status": "affected",
              "version": "12.2(58)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ4"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ5"
            },
            {
              "status": "affected",
              "version": "12.3(8)JK"
            },
            {
              "status": "affected",
              "version": "12.3(14)YU"
            },
            {
              "status": "affected",
              "version": "12.3(14)YU1"
            },
            {
              "status": "affected",
              "version": "12.4(6)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MR"
            },
            {
              "status": "affected",
              "version": "12.4(2)MR"
            },
            {
              "status": "affected",
              "version": "12.4(4)MR"
            },
            {
              "status": "affected",
              "version": "12.4(6)MR"
            },
            {
              "status": "affected",
              "version": "12.4(9)MR"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR"
            },
            {
              "status": "affected",
              "version": "12.4(4)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR3"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(2)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(4)T"
            },
            {
              "status": "affected",
              "version": "12.4(4)T1"
            },
            {
              "status": "affected",
              "version": "12.4(4)T2"
            },
            {
              "status": "affected",
              "version": "12.4(4)T3"
            },
            {
              "status": "affected",
              "version": "12.4(6)T"
            },
            {
              "status": "affected",
              "version": "12.4(6)T1"
            },
            {
              "status": "affected",
              "version": "12.4(6)T2"
            },
            {
              "status": "affected",
              "version": "12.4(9)T"
            },
            {
              "status": "affected",
              "version": "12.4(4)T4"
            },
            {
              "status": "affected",
              "version": "12.4(2)T5"
            },
            {
              "status": "affected",
              "version": "12.4(6)T3"
            },
            {
              "status": "affected",
              "version": "12.4(2)T"
            },
            {
              "status": "affected",
              "version": "12.4(11)T"
            },
            {
              "status": "affected",
              "version": "12.4(15)T"
            },
            {
              "status": "affected",
              "version": "12.4(20)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3"
            },
            {
              "status": "affected",
              "version": "12.4(4)T8"
            },
            {
              "status": "affected",
              "version": "12.4(20)T1"
            },
            {
              "status": "affected",
              "version": "12.4(22)T1"
            },
            {
              "status": "affected",
              "version": "12.4(15)T9"
            },
            {
              "status": "affected",
              "version": "12.4(11)T4"
            },
            {
              "status": "affected",
              "version": "12.4(15)T8"
            },
            {
              "status": "affected",
              "version": "12.4(6)T5"
            },
            {
              "status": "affected",
              "version": "12.4(15)T15"
            },
            {
              "status": "affected",
              "version": "12.4(24)T5"
            },
            {
              "status": "affected",
              "version": "12.4(15)T2"
            },
            {
              "status": "affected",
              "version": "12.4(6)T8"
            },
            {
              "status": "affected",
              "version": "12.4(15)T12"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4"
            },
            {
              "status": "affected",
              "version": "12.4(6)T11"
            },
            {
              "status": "affected",
              "version": "12.4(9)T5"
            },
            {
              "status": "affected",
              "version": "12.4(20)T3"
            },
            {
              "status": "affected",
              "version": "12.4(6)T4"
            },
            {
              "status": "affected",
              "version": "12.4(4)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T"
            },
            {
              "status": "affected",
              "version": "12.4(20)T6"
            },
            {
              "status": "affected",
              "version": "12.4(9)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T8"
            },
            {
              "status": "affected",
              "version": "12.4(6)T7"
            },
            {
              "status": "affected",
              "version": "12.4(15)T13"
            },
            {
              "status": "affected",
              "version": "12.4(6)T10"
            },
            {
              "status": "affected",
              "version": "12.4(15)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T2"
            },
            {
              "status": "affected",
              "version": "12.4(22)T5"
            },
            {
              "status": "affected",
              "version": "12.4(2)T3"
            },
            {
              "status": "affected",
              "version": "12.4(15)T10"
            },
            {
              "status": "affected",
              "version": "12.4(22)T4"
            },
            {
              "status": "affected",
              "version": "12.4(20)T5"
            },
            {
              "status": "affected",
              "version": "12.4(9)T6"
            },
            {
              "status": "affected",
              "version": "12.4(15)T4"
            },
            {
              "status": "affected",
              "version": "12.4(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T1"
            },
            {
              "status": "affected",
              "version": "12.4(9)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T7"
            },
            {
              "status": "affected",
              "version": "12.4(22)T3"
            },
            {
              "status": "affected",
              "version": "12.4(9)T1"
            },
            {
              "status": "affected",
              "version": "12.4(24)T6"
            },
            {
              "status": "affected",
              "version": "12.4(6)T9"
            },
            {
              "status": "affected",
              "version": "12.4(15)T5"
            },
            {
              "status": "affected",
              "version": "12.4(4)T7"
            },
            {
              "status": "affected",
              "version": "12.4(20)T2"
            },
            {
              "status": "affected",
              "version": "12.4(2)T1"
            },
            {
              "status": "affected",
              "version": "12.4(11)T1"
            },
            {
              "status": "affected",
              "version": "12.4(15)T11"
            },
            {
              "status": "affected",
              "version": "12.4(2)T6"
            },
            {
              "status": "affected",
              "version": "12.4(2)T2"
            },
            {
              "status": "affected",
              "version": "12.4(15)T7"
            },
            {
              "status": "affected",
              "version": "12.4(11)T2"
            },
            {
              "status": "affected",
              "version": "12.4(9)T7"
            },
            {
              "status": "affected",
              "version": "12.4(15)T14"
            },
            {
              "status": "affected",
              "version": "12.4(11)T3"
            },
            {
              "status": "affected",
              "version": "12.4(15)T6"
            },
            {
              "status": "affected",
              "version": "12.4(15)T16"
            },
            {
              "status": "affected",
              "version": "12.4(15)T1"
            },
            {
              "status": "affected",
              "version": "12.4(9)T2"
            },
            {
              "status": "affected",
              "version": "12.4(6)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T2"
            },
            {
              "status": "affected",
              "version": "12.4(4)T5"
            },
            {
              "status": "affected",
              "version": "12.4(20)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4a"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4b"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4c"
            },
            {
              "status": "affected",
              "version": "12.4(15)T17"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4d"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4l"
            },
            {
              "status": "affected",
              "version": "12.3(14)YT"
            },
            {
              "status": "affected",
              "version": "12.3(14)YT1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF5"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF15"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF10"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF17b"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF15a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF3"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF17"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF12"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF8"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF10a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF16"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF7"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF17a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF14"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF12a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF9"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF13"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF11"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC2"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC3"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC4"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC5"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE3"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE6a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE6b"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE5"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX"
            },
            {
              "status": "affected",
              "version": "12.3(11)JX"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX9"
            },
            {
              "status": "affected",
              "version": "12.3(11)JX1"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB6"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB7"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB11"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB9"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB8"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB10"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB4"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB5"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB12"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM8"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM12"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM4"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM7"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM11"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM9"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM6"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM10"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM13"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM5"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM2"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB3x"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB17"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB4"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB16"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB20"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB18"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB14"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB19"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB4"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB21"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB14"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB16"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB17"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA5"
            },
            {
              "status": "affected",
              "version": "12.2(28)ZX"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC1"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC7"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC3"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC4"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC2"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC6"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD4"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD10"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD12"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD2"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD8"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD11"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD1"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD7"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD9"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE2"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SED"
            },
            {
              "status": "affected",
              "version": "12.2(25)SED1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ2"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW6"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW1"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW5"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW1"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW4"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW3"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW2"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW3"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW2"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW7"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW8"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW8a"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW9"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG3"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG5"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG2"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG1"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG4"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ3"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ2"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ4"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT1"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT2"
            },
            {
              "status": "affected",
              "version": "12.4(6)XP"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXA"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXB"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXB2"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXB1"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXC"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXD"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXD1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG3"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZU"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZU1"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZU2"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZY"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZY1"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZY2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD10"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD9"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD8"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD6"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD7"
            },
            {
              "status": "affected",
              "version": "12.4(14)XK"
            },
            {
              "status": "affected",
              "version": "12.4(11)XV"
            },
            {
              "status": "affected",
              "version": "12.4(11)XV1"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW3"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW7"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW10"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW8"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW9"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW6"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW4"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW1"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW5"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB5a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB2"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVC"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXE"
            },
            {
              "status": "affected",
              "version": "12.4(15)XF"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC1"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVA2"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVD"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVD0"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH3a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8b"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ7"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ2a"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ6"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ2b"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ8"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL"
            },
            {
              "status": "affected",
              "version": "12.3(8)ZA"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM"
            },
            {
              "status": "affected",
              "version": "12.4(15)XN"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR5"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR2"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR7"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR7"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR9"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR6"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR6"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR10"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR8"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR1"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR9"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR3"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR8"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR11"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR10"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR12"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRB"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXG"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXF"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXF1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD8"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVE0"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI14"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA2"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3a"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA1"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3b"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3c"
            },
            {
              "status": "affected",
              "version": "12.4(23c)JY"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRC"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXH1"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXH"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA5"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA3"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA1"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD8"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG3"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG4"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG1"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG2"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG"
            },
            {
              "status": "affected",
              "version": "15.0(1)M1"
            },
            {
              "status": "affected",
              "version": "15.0(1)M5"
            },
            {
              "status": "affected",
              "version": "15.0(1)M4"
            },
            {
              "status": "affected",
              "version": "15.0(1)M3"
            },
            {
              "status": "affected",
              "version": "15.0(1)M2"
            },
            {
              "status": "affected",
              "version": "15.0(1)M6"
            },
            {
              "status": "affected",
              "version": "15.0(1)M"
            },
            {
              "status": "affected",
              "version": "15.0(1)M7"
            },
            {
              "status": "affected",
              "version": "15.0(1)M10"
            },
            {
              "status": "affected",
              "version": "15.0(1)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)M8"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA2"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA4"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA3"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA5"
            },
            {
              "status": "affected",
              "version": "15.1(2)T"
            },
            {
              "status": "affected",
              "version": "15.1(1)T4"
            },
            {
              "status": "affected",
              "version": "15.1(3)T2"
            },
            {
              "status": "affected",
              "version": "15.1(1)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T3"
            },
            {
              "status": "affected",
              "version": "15.1(1)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T2"
            },
            {
              "status": "affected",
              "version": "15.1(3)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T1"
            },
            {
              "status": "affected",
              "version": "15.1(1)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2"
            },
            {
              "status": "affected",
              "version": "15.1(2)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T5"
            },
            {
              "status": "affected",
              "version": "15.1(3)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T5"
            },
            {
              "status": "affected",
              "version": "15.1(1)XB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE0a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE14"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S2"
            },
            {
              "status": "affected",
              "version": "15.0(1)S1"
            },
            {
              "status": "affected",
              "version": "15.0(1)S"
            },
            {
              "status": "affected",
              "version": "15.0(1)S3a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4"
            },
            {
              "status": "affected",
              "version": "15.0(1)S5"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S6"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRD"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB2"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB6"
            },
            {
              "status": "affected",
              "version": "15.2(1)S"
            },
            {
              "status": "affected",
              "version": "15.2(2)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S1"
            },
            {
              "status": "affected",
              "version": "15.2(2)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0a"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4"
            },
            {
              "status": "affected",
              "version": "15.2(4)S6"
            },
            {
              "status": "affected",
              "version": "15.2(4)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S5"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S7"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(20)MRB"
            },
            {
              "status": "affected",
              "version": "12.4(20)MRB1"
            },
            {
              "status": "affected",
              "version": "15.1(2)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S2"
            },
            {
              "status": "affected",
              "version": "15.1(2)S1"
            },
            {
              "status": "affected",
              "version": "15.1(2)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S4"
            },
            {
              "status": "affected",
              "version": "15.1(3)S3"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5"
            },
            {
              "status": "affected",
              "version": "15.1(3)S6"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M"
            },
            {
              "status": "affected",
              "version": "15.1(4)M1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M2"
            },
            {
              "status": "affected",
              "version": "15.1(4)M6"
            },
            {
              "status": "affected",
              "version": "15.1(4)M5"
            },
            {
              "status": "affected",
              "version": "15.1(4)M4"
            },
            {
              "status": "affected",
              "version": "15.1(4)M7"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M10"
            },
            {
              "status": "affected",
              "version": "15.1(4)M8"
            },
            {
              "status": "affected",
              "version": "15.1(4)M9"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRF"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10a"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE12"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE13"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7a"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ10"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(1)MR"
            },
            {
              "status": "affected",
              "version": "15.0(2)MR"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5a"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB13"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB14"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB15"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB16"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB17"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB18"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB19"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRG"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRG1"
            },
            {
              "status": "affected",
              "version": "15.0(1)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG7"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRH"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRH1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.3(1)S"
            },
            {
              "status": "affected",
              "version": "15.3(2)S"
            },
            {
              "status": "affected",
              "version": "15.3(3)S"
            },
            {
              "status": "affected",
              "version": "15.3(1)S2"
            },
            {
              "status": "affected",
              "version": "15.3(1)S1"
            },
            {
              "status": "affected",
              "version": "15.3(2)S2"
            },
            {
              "status": "affected",
              "version": "15.3(2)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S2"
            },
            {
              "status": "affected",
              "version": "15.3(3)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)S6"
            },
            {
              "status": "affected",
              "version": "15.3(3)S4"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.3(3)S5"
            },
            {
              "status": "affected",
              "version": "15.3(3)S7"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH0a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH6"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(2)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10e"
            },
            {
              "status": "affected",
              "version": "15.2(7)E9"
            },
            {
              "status": "affected",
              "version": "15.2(8)E5"
            },
            {
              "status": "affected",
              "version": "15.2(8)E6"
            },
            {
              "status": "affected",
              "version": "15.2(7)E10"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA1"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA2"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.0(2)EZ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVG"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI1a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI2a"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ1a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2b"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2c"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVJ2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY12"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY13"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8b"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPR1"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.7.1aS"
            },
            {
              "status": "affected",
              "version": "3.3.0SG"
            },
            {
              "status": "affected",
              "version": "3.3.2SG"
            },
            {
              "status": "affected",
              "version": "3.3.1SG"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1aS"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "3.8.10eE"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "3.11.9E"
            },
            {
              "status": "affected",
              "version": "3.11.10E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.9.5b"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1x"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.12.1y"
            },
            {
              "status": "affected",
              "version": "17.12.3a"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.14.1"
            },
            {
              "status": "affected",
              "version": "17.14.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Resource Reservation Protocol (RSVP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to a buffer overflow when processing crafted RSVP packets. An attacker could exploit this vulnerability by sending RSVP traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "Stack-based Buffer Overflow",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-25T16:26:15.651Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-rsvp-dos-OypvgVZf",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rsvp-dos-OypvgVZf"
        }
      ],
      "source": {
        "advisory": "cisco-sa-rsvp-dos-OypvgVZf",
        "defects": [
          "CSCwj05481"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20433",
    "datePublished": "2024-09-25T16:26:15.651Z",
    "dateReserved": "2023-11-08T15:08:07.667Z",
    "dateUpdated": "2024-09-25T18:48:42.038Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1760
Vulnerability from cvelistv5
Published
2019-03-28 00:25
Modified
2024-11-21 19:41
Summary
Cisco IOS XE Software Performance Routing Version 3 Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.502Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190327 Cisco IOS XE Software Performance Routing Version 3 Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-pfrv3"
          },
          {
            "name": "107611",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107611"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1760",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:59:45.148372Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:41:11.812Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.4gS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4cS"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.4eS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.5aS"
            },
            {
              "status": "affected",
              "version": "3.16.5bS"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.2.0JA"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Performance Routing Version 3 (PfRv3) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the affected device to reload. The vulnerability is due to the processing of malformed smart probe packets. An attacker could exploit this vulnerability by sending specially crafted smart probe packets at the affected device. A successful exploit could allow the attacker to reload the device, resulting in a denial of service (DoS) attack on an affected system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-29T06:06:05",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190327 Cisco IOS XE Software Performance Routing Version 3 Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-pfrv3"
        },
        {
          "name": "107611",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107611"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190327-pfrv3",
        "defect": [
          [
            "CSCvj55896"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Performance Routing Version 3 Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
          "ID": "CVE-2019-1760",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Performance Routing Version 3 Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4gS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.5S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4cS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4dS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4eS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.6S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.5aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.5bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.7S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.6bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.7aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.7bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.2.0JA"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.4"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.6"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1c"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Performance Routing Version 3 (PfRv3) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the affected device to reload. The vulnerability is due to the processing of malformed smart probe packets. An attacker could exploit this vulnerability by sending specially crafted smart probe packets at the affected device. A successful exploit could allow the attacker to reload the device, resulting in a denial of service (DoS) attack on an affected system."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.8",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco IOS XE Software Performance Routing Version 3 Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-pfrv3"
            },
            {
              "name": "107611",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107611"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190327-pfrv3",
          "defect": [
            [
              "CSCvj55896"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1760",
    "datePublished": "2019-03-28T00:25:21.850863Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:41:11.812Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20265
Vulnerability from cvelistv5
Published
2024-03-27 17:03
Modified
2024-08-01 21:52
Summary
A vulnerability in the boot process of Cisco Access Point (AP) Software could allow an unauthenticated, physical attacker to bypass the Cisco Secure Boot functionality and load a software image that has been tampered with on an affected device. This vulnerability exists because unnecessary commands are available during boot time at the physical console. An attacker could exploit this vulnerability by interrupting the boot process and executing specific commands to bypass the Cisco Secure Boot validation checks and load an image that has been tampered with. This image would have been previously downloaded onto the targeted device. A successful exploit could allow the attacker to load the image once. The Cisco Secure Boot functionality is not permanently compromised.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:aironet_access_point_software:8.2.100.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "aironet_access_point_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "8.10.185.0",
                "status": "affected",
                "version": "8.2.100.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:business_wireless_access_point_software:10.0.1.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "business_wireless_access_point_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "10.8.1.0",
                "status": "affected",
                "version": "10.0.1.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:aironet_access_point_software:16.10.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "aironet_access_point_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "17.11.1",
                "status": "affected",
                "version": "16.10.1",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20265",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-27T19:46:28.390425Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-01T15:33:37.498Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:52:31.616Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ap-secureboot-bypass-zT5vJkSD",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-secureboot-bypass-zT5vJkSD"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        },
        {
          "product": "Cisco Aironet Access Point Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "8.2.100.0"
            },
            {
              "status": "affected",
              "version": "8.2.130.0"
            },
            {
              "status": "affected",
              "version": "8.2.111.0"
            },
            {
              "status": "affected",
              "version": "8.2.110.0"
            },
            {
              "status": "affected",
              "version": "8.2.121.0"
            },
            {
              "status": "affected",
              "version": "8.2.141.0"
            },
            {
              "status": "affected",
              "version": "8.2.151.0"
            },
            {
              "status": "affected",
              "version": "8.2.160.0"
            },
            {
              "status": "affected",
              "version": "8.2.161.0"
            },
            {
              "status": "affected",
              "version": "8.2.164.0"
            },
            {
              "status": "affected",
              "version": "8.2.166.0"
            },
            {
              "status": "affected",
              "version": "8.2.170.0"
            },
            {
              "status": "affected",
              "version": "8.2.163.0"
            },
            {
              "status": "affected",
              "version": "8.3.102.0"
            },
            {
              "status": "affected",
              "version": "8.3.111.0"
            },
            {
              "status": "affected",
              "version": "8.3.112.0"
            },
            {
              "status": "affected",
              "version": "8.3.121.0"
            },
            {
              "status": "affected",
              "version": "8.3.122.0"
            },
            {
              "status": "affected",
              "version": "8.3.130.0"
            },
            {
              "status": "affected",
              "version": "8.3.131.0"
            },
            {
              "status": "affected",
              "version": "8.3.132.0"
            },
            {
              "status": "affected",
              "version": "8.3.133.0"
            },
            {
              "status": "affected",
              "version": "8.3.140.0"
            },
            {
              "status": "affected",
              "version": "8.3.141.0"
            },
            {
              "status": "affected",
              "version": "8.3.143.0"
            },
            {
              "status": "affected",
              "version": "8.3.150.0"
            },
            {
              "status": "affected",
              "version": "8.3.108.0"
            },
            {
              "status": "affected",
              "version": "8.3.90.53"
            },
            {
              "status": "affected",
              "version": "8.3.104.46"
            },
            {
              "status": "affected",
              "version": "8.3.200.200"
            },
            {
              "status": "affected",
              "version": "8.3.104.64"
            },
            {
              "status": "affected",
              "version": "8.3.15.165"
            },
            {
              "status": "affected",
              "version": "8.3.90.11"
            },
            {
              "status": "affected",
              "version": "8.3.135.0"
            },
            {
              "status": "affected",
              "version": "8.3.104.14"
            },
            {
              "status": "affected",
              "version": "8.3.90.36"
            },
            {
              "status": "affected",
              "version": "8.3.15.142"
            },
            {
              "status": "affected",
              "version": "8.3.104.37"
            },
            {
              "status": "affected",
              "version": "8.3.15.117"
            },
            {
              "status": "affected",
              "version": "8.3.15.120"
            },
            {
              "status": "affected",
              "version": "8.3.15.25"
            },
            {
              "status": "affected",
              "version": "8.3.15.158"
            },
            {
              "status": "affected",
              "version": "8.3.15.118"
            },
            {
              "status": "affected",
              "version": "8.3.90.25"
            },
            {
              "status": "affected",
              "version": "8.3.15.169"
            },
            {
              "status": "affected",
              "version": "8.3.90.58"
            },
            {
              "status": "affected",
              "version": "8.4.100.0"
            },
            {
              "status": "affected",
              "version": "8.4.1.199"
            },
            {
              "status": "affected",
              "version": "8.4.1.91"
            },
            {
              "status": "affected",
              "version": "8.4.1.142"
            },
            {
              "status": "affected",
              "version": "8.4.1.175"
            },
            {
              "status": "affected",
              "version": "8.4.1.218"
            },
            {
              "status": "affected",
              "version": "8.4.1.92"
            },
            {
              "status": "affected",
              "version": "8.5.103.0"
            },
            {
              "status": "affected",
              "version": "8.5.105.0"
            },
            {
              "status": "affected",
              "version": "8.5.110.0"
            },
            {
              "status": "affected",
              "version": "8.5.120.0"
            },
            {
              "status": "affected",
              "version": "8.5.131.0"
            },
            {
              "status": "affected",
              "version": "8.5.140.0"
            },
            {
              "status": "affected",
              "version": "8.5.135.0"
            },
            {
              "status": "affected",
              "version": "8.5.151.0"
            },
            {
              "status": "affected",
              "version": "8.5.101.0"
            },
            {
              "status": "affected",
              "version": "8.5.102.0"
            },
            {
              "status": "affected",
              "version": "8.5.161.0"
            },
            {
              "status": "affected",
              "version": "8.5.160.0"
            },
            {
              "status": "affected",
              "version": "8.5.100.0"
            },
            {
              "status": "affected",
              "version": "8.5.171.0"
            },
            {
              "status": "affected",
              "version": "8.5.164.0"
            },
            {
              "status": "affected",
              "version": "8.5.182.0"
            },
            {
              "status": "affected",
              "version": "8.5.182.11 ME"
            },
            {
              "status": "affected",
              "version": "8.7.102.0"
            },
            {
              "status": "affected",
              "version": "8.7.106.0"
            },
            {
              "status": "affected",
              "version": "8.7.1.16"
            },
            {
              "status": "affected",
              "version": "8.8.100.0"
            },
            {
              "status": "affected",
              "version": "8.8.111.0"
            },
            {
              "status": "affected",
              "version": "8.8.120.0"
            },
            {
              "status": "affected",
              "version": "8.8.125.0"
            },
            {
              "status": "affected",
              "version": "8.8.130.0"
            },
            {
              "status": "affected",
              "version": "8.6.101.0"
            },
            {
              "status": "affected",
              "version": "8.6.1.84"
            },
            {
              "status": "affected",
              "version": "8.6.1.70"
            },
            {
              "status": "affected",
              "version": "8.6.1.71"
            },
            {
              "status": "affected",
              "version": "8.9.100.0"
            },
            {
              "status": "affected",
              "version": "8.9.111.0"
            },
            {
              "status": "affected",
              "version": "8.10.105.0"
            },
            {
              "status": "affected",
              "version": "8.10.111.0"
            },
            {
              "status": "affected",
              "version": "8.10.130.0"
            },
            {
              "status": "affected",
              "version": "8.10.112.0"
            },
            {
              "status": "affected",
              "version": "8.10.122.0"
            },
            {
              "status": "affected",
              "version": "8.10.113.0"
            },
            {
              "status": "affected",
              "version": "8.10.121.0"
            },
            {
              "status": "affected",
              "version": "8.10.141.0"
            },
            {
              "status": "affected",
              "version": "8.10.142.0"
            },
            {
              "status": "affected",
              "version": "8.10.151.0"
            },
            {
              "status": "affected",
              "version": "8.10.150.0"
            },
            {
              "status": "affected",
              "version": "8.10.171.0"
            },
            {
              "status": "affected",
              "version": "8.10.181.0"
            },
            {
              "status": "affected",
              "version": "8.10.182.0"
            },
            {
              "status": "affected",
              "version": "8.10.161.0"
            },
            {
              "status": "affected",
              "version": "8.10.170.0"
            },
            {
              "status": "affected",
              "version": "8.10.183.0"
            },
            {
              "status": "affected",
              "version": "8.10.162.0"
            },
            {
              "status": "affected",
              "version": "8.10.185.0"
            }
          ]
        },
        {
          "product": "Cisco Business Wireless Access Point Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "10.0.1.0"
            },
            {
              "status": "affected",
              "version": "10.0.2.0"
            },
            {
              "status": "affected",
              "version": "10.1.1.0"
            },
            {
              "status": "affected",
              "version": "10.1.2.0"
            },
            {
              "status": "affected",
              "version": "10.2.1.0"
            },
            {
              "status": "affected",
              "version": "10.2.2.0"
            },
            {
              "status": "affected",
              "version": "10.3.1.0"
            },
            {
              "status": "affected",
              "version": "10.3.1.1"
            },
            {
              "status": "affected",
              "version": "10.3.2.0"
            },
            {
              "status": "affected",
              "version": "10.4.1.0"
            },
            {
              "status": "affected",
              "version": "10.4.2.0"
            },
            {
              "status": "affected",
              "version": "10.6.1.0"
            },
            {
              "status": "affected",
              "version": "10.6.2.0"
            },
            {
              "status": "affected",
              "version": "10.7.1.0"
            },
            {
              "status": "affected",
              "version": "10.8.1.0"
            },
            {
              "status": "affected",
              "version": "10.5.2.0"
            }
          ]
        },
        {
          "product": "Cisco Aironet Access Point Software (IOS XE Controller)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1c"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the boot process of Cisco Access Point (AP) Software could allow an unauthenticated, physical attacker to bypass the Cisco Secure Boot functionality and load a software image that has been tampered with on an affected device.\r\n\r This vulnerability exists because unnecessary commands are available during boot time at the physical console. An attacker could exploit this vulnerability by interrupting the boot process and executing specific commands to bypass the Cisco Secure Boot validation checks and load an image that has been tampered with. This image would have been previously downloaded onto the targeted device. A successful exploit could allow the attacker to load the image once. The Cisco Secure Boot functionality is not permanently compromised."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-501",
              "description": "Trust Boundary Violation",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T17:03:54.505Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ap-secureboot-bypass-zT5vJkSD",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-secureboot-bypass-zT5vJkSD"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ap-secureboot-bypass-zT5vJkSD",
        "defects": [
          "CSCwf62026"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20265",
    "datePublished": "2024-03-27T17:03:54.505Z",
    "dateReserved": "2023-11-08T15:08:07.624Z",
    "dateUpdated": "2024-08-01T21:52:31.616Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20035
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-10-28 16:32
Summary
Cisco IOS XE SD-WAN Software Command Injection Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.562Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20230322 Cisco IOS XE SD-WAN Software Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sdwan-VQAhEjYw"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20035",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-28T16:19:23.522101Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-28T16:32:57.941Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software ",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2023-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges. This vulnerability is due to insufficient input validation by the system CLI. An attacker with privileges to run commands could exploit this vulnerability by first authenticating to an affected device using either local terminal access or a management shell interface and then submitting crafted input to the system CLI. A successful exploit could allow the attacker to execute commands on the underlying operating system with root-level privileges. An attacker with limited user privileges could use this vulnerability to gain complete control over the system. Note: For additional information about specific impacts, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-146",
              "description": "CWE-146",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-23T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20230322 Cisco IOS XE SD-WAN Software Command Injection Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sdwan-VQAhEjYw"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-xe-sdwan-VQAhEjYw",
        "defect": [
          [
            "CSCvx72976",
            "CSCwc41942"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE SD-WAN Software Command Injection Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20035",
    "datePublished": "2023-03-23T00:00:00",
    "dateReserved": "2022-10-27T00:00:00",
    "dateUpdated": "2024-10-28T16:32:57.941Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2025-20169
Vulnerability from cvelistv5
Published
2025-02-05 16:40
Modified
2025-02-05 16:52
Summary
A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.  This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20169",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-05T16:51:58.766455Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-05T16:52:06.424Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.2(4)B"
            },
            {
              "status": "affected",
              "version": "12.2(15)B"
            },
            {
              "status": "affected",
              "version": "12.2(16)B1"
            },
            {
              "status": "affected",
              "version": "12.2(2)B7"
            },
            {
              "status": "affected",
              "version": "12.2(2)B6"
            },
            {
              "status": "affected",
              "version": "12.2(4)B7"
            },
            {
              "status": "affected",
              "version": "12.2(4)B2"
            },
            {
              "status": "affected",
              "version": "12.2(2)B"
            },
            {
              "status": "affected",
              "version": "12.2(16)B2"
            },
            {
              "status": "affected",
              "version": "12.2(4)B6"
            },
            {
              "status": "affected",
              "version": "12.2(2)B1"
            },
            {
              "status": "affected",
              "version": "12.2(4)B1"
            },
            {
              "status": "affected",
              "version": "12.2(4)B4"
            },
            {
              "status": "affected",
              "version": "12.2(4)B3"
            },
            {
              "status": "affected",
              "version": "12.2(2)B2"
            },
            {
              "status": "affected",
              "version": "12.2(2)B3"
            },
            {
              "status": "affected",
              "version": "12.2(4)B8"
            },
            {
              "status": "affected",
              "version": "12.2(2)B5"
            },
            {
              "status": "affected",
              "version": "12.2(4)B5"
            },
            {
              "status": "affected",
              "version": "12.2(2)B4"
            },
            {
              "status": "affected",
              "version": "12.2(16)B"
            },
            {
              "status": "affected",
              "version": "12.2(1b)DA"
            },
            {
              "status": "affected",
              "version": "12.2(5)DA"
            },
            {
              "status": "affected",
              "version": "12.2(7)DA"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA5"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA10"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA1"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA6"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA8"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA8"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA11"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA9"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA4"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA3"
            },
            {
              "status": "affected",
              "version": "12.2(5)DA1"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA13"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA12"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA7"
            },
            {
              "status": "affected",
              "version": "12.2(1b)DA1"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA1"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA6"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA4"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA2"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA3"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA2"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA5"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA7"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S"
            },
            {
              "status": "affected",
              "version": "12.2(22)S"
            },
            {
              "status": "affected",
              "version": "12.2(20)S"
            },
            {
              "status": "affected",
              "version": "12.2(18)S"
            },
            {
              "status": "affected",
              "version": "12.2(14)S16"
            },
            {
              "status": "affected",
              "version": "12.2(25)S"
            },
            {
              "status": "affected",
              "version": "12.2(30)S"
            },
            {
              "status": "affected",
              "version": "12.2(9)S"
            },
            {
              "status": "affected",
              "version": "12.2(20)S10"
            },
            {
              "status": "affected",
              "version": "12.2(20)S8"
            },
            {
              "status": "affected",
              "version": "12.2(30)S1"
            },
            {
              "status": "affected",
              "version": "12.2(22)S2"
            },
            {
              "status": "affected",
              "version": "12.2(14)S7"
            },
            {
              "status": "affected",
              "version": "12.2(14)S11"
            },
            {
              "status": "affected",
              "version": "12.2(25)S12"
            },
            {
              "status": "affected",
              "version": "12.2(25)S4"
            },
            {
              "status": "affected",
              "version": "12.2(14)S18"
            },
            {
              "status": "affected",
              "version": "12.2(18)S8"
            },
            {
              "status": "affected",
              "version": "12.2(18)S10"
            },
            {
              "status": "affected",
              "version": "12.2(25)S15"
            },
            {
              "status": "affected",
              "version": "12.2(20)S5"
            },
            {
              "status": "affected",
              "version": "12.2(25)S7"
            },
            {
              "status": "affected",
              "version": "12.2(18)S7"
            },
            {
              "status": "affected",
              "version": "12.2(25)S14"
            },
            {
              "status": "affected",
              "version": "12.2(14)S10"
            },
            {
              "status": "affected",
              "version": "12.2(25)S11"
            },
            {
              "status": "affected",
              "version": "12.2(14)S13"
            },
            {
              "status": "affected",
              "version": "12.2(18)S1"
            },
            {
              "status": "affected",
              "version": "12.2(18)S11"
            },
            {
              "status": "affected",
              "version": "12.2(18)S5"
            },
            {
              "status": "affected",
              "version": "12.2(20)S4"
            },
            {
              "status": "affected",
              "version": "12.2(25)S10"
            },
            {
              "status": "affected",
              "version": "12.2(20)S7"
            },
            {
              "status": "affected",
              "version": "12.2(18)S2"
            },
            {
              "status": "affected",
              "version": "12.2(25)S5"
            },
            {
              "status": "affected",
              "version": "12.2(14)S17"
            },
            {
              "status": "affected",
              "version": "12.2(18)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S3"
            },
            {
              "status": "affected",
              "version": "12.2(18)S6"
            },
            {
              "status": "affected",
              "version": "12.2(18)S12"
            },
            {
              "status": "affected",
              "version": "12.2(25)S13"
            },
            {
              "status": "affected",
              "version": "12.2(18)S4"
            },
            {
              "status": "affected",
              "version": "12.2(25)S2"
            },
            {
              "status": "affected",
              "version": "12.2(20)S2"
            },
            {
              "status": "affected",
              "version": "12.2(20)S12"
            },
            {
              "status": "affected",
              "version": "12.2(14)S12"
            },
            {
              "status": "affected",
              "version": "12.2(20)S11"
            },
            {
              "status": "affected",
              "version": "12.2(25)S8"
            },
            {
              "status": "affected",
              "version": "12.2(20)S14"
            },
            {
              "status": "affected",
              "version": "12.2(20)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S15"
            },
            {
              "status": "affected",
              "version": "12.2(14)S1"
            },
            {
              "status": "affected",
              "version": "12.2(14)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S2"
            },
            {
              "status": "affected",
              "version": "12.2(14)S19"
            },
            {
              "status": "affected",
              "version": "12.2(14)S8"
            },
            {
              "status": "affected",
              "version": "12.2(18)S3"
            },
            {
              "status": "affected",
              "version": "12.2(20)S6"
            },
            {
              "status": "affected",
              "version": "12.2(14)S5"
            },
            {
              "status": "affected",
              "version": "12.2(20)S3"
            },
            {
              "status": "affected",
              "version": "12.2(25)S1"
            },
            {
              "status": "affected",
              "version": "12.2(18)S13"
            },
            {
              "status": "affected",
              "version": "12.2(22)S1"
            },
            {
              "status": "affected",
              "version": "12.2(25)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S14"
            },
            {
              "status": "affected",
              "version": "12.2(25)S3"
            },
            {
              "status": "affected",
              "version": "12.2(20)S1"
            },
            {
              "status": "affected",
              "version": "12.2(20)S13"
            },
            {
              "status": "affected",
              "version": "12.2(25)S6"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA4"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA5"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB11"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB5"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB10"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB7"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB6"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB14"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB12"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB15"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB8"
            },
            {
              "status": "affected",
              "version": "12.2(2)XG"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL5"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL6"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL4"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL1"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM4"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM1"
            },
            {
              "status": "affected",
              "version": "12.2(10a)"
            },
            {
              "status": "affected",
              "version": "12.2(1)"
            },
            {
              "status": "affected",
              "version": "12.2(21b)"
            },
            {
              "status": "affected",
              "version": "12.2(10)"
            },
            {
              "status": "affected",
              "version": "12.2(1a)"
            },
            {
              "status": "affected",
              "version": "12.2(1b)"
            },
            {
              "status": "affected",
              "version": "12.2(1c)"
            },
            {
              "status": "affected",
              "version": "12.2(1d)"
            },
            {
              "status": "affected",
              "version": "12.2(10b)"
            },
            {
              "status": "affected",
              "version": "12.2(10d)"
            },
            {
              "status": "affected",
              "version": "12.2(10g)"
            },
            {
              "status": "affected",
              "version": "12.2(3a)"
            },
            {
              "status": "affected",
              "version": "12.2(3b)"
            },
            {
              "status": "affected",
              "version": "12.2(3c)"
            },
            {
              "status": "affected",
              "version": "12.2(3d)"
            },
            {
              "status": "affected",
              "version": "12.2(3g)"
            },
            {
              "status": "affected",
              "version": "12.2(3)"
            },
            {
              "status": "affected",
              "version": "12.2(5)"
            },
            {
              "status": "affected",
              "version": "12.2(5a)"
            },
            {
              "status": "affected",
              "version": "12.2(5b)"
            },
            {
              "status": "affected",
              "version": "12.2(5c)"
            },
            {
              "status": "affected",
              "version": "12.2(5d)"
            },
            {
              "status": "affected",
              "version": "12.2(6g)"
            },
            {
              "status": "affected",
              "version": "12.2(6h)"
            },
            {
              "status": "affected",
              "version": "12.2(6i)"
            },
            {
              "status": "affected",
              "version": "12.2(6j)"
            },
            {
              "status": "affected",
              "version": "12.2(6)"
            },
            {
              "status": "affected",
              "version": "12.2(6a)"
            },
            {
              "status": "affected",
              "version": "12.2(6b)"
            },
            {
              "status": "affected",
              "version": "12.2(6c)"
            },
            {
              "status": "affected",
              "version": "12.2(6d)"
            },
            {
              "status": "affected",
              "version": "12.2(6e)"
            },
            {
              "status": "affected",
              "version": "12.2(6f)"
            },
            {
              "status": "affected",
              "version": "12.2(7a)"
            },
            {
              "status": "affected",
              "version": "12.2(7b)"
            },
            {
              "status": "affected",
              "version": "12.2(7c)"
            },
            {
              "status": "affected",
              "version": "12.2(7e)"
            },
            {
              "status": "affected",
              "version": "12.2(7g)"
            },
            {
              "status": "affected",
              "version": "12.2(7)"
            },
            {
              "status": "affected",
              "version": "12.2(37)"
            },
            {
              "status": "affected",
              "version": "12.2(19b)"
            },
            {
              "status": "affected",
              "version": "12.2(24b)"
            },
            {
              "status": "affected",
              "version": "12.2(12e)"
            },
            {
              "status": "affected",
              "version": "12.2(28)"
            },
            {
              "status": "affected",
              "version": "12.2(34)"
            },
            {
              "status": "affected",
              "version": "12.2(34a)"
            },
            {
              "status": "affected",
              "version": "12.2(46a)"
            },
            {
              "status": "affected",
              "version": "12.2(12b)"
            },
            {
              "status": "affected",
              "version": "12.2(26b)"
            },
            {
              "status": "affected",
              "version": "12.2(28a)"
            },
            {
              "status": "affected",
              "version": "12.2(12i)"
            },
            {
              "status": "affected",
              "version": "12.2(19)"
            },
            {
              "status": "affected",
              "version": "12.2(24)"
            },
            {
              "status": "affected",
              "version": "12.2(12g)"
            },
            {
              "status": "affected",
              "version": "12.2(13c)"
            },
            {
              "status": "affected",
              "version": "12.2(12f)"
            },
            {
              "status": "affected",
              "version": "12.2(12c)"
            },
            {
              "status": "affected",
              "version": "12.2(32)"
            },
            {
              "status": "affected",
              "version": "12.2(31)"
            },
            {
              "status": "affected",
              "version": "12.2(26a)"
            },
            {
              "status": "affected",
              "version": "12.2(27)"
            },
            {
              "status": "affected",
              "version": "12.2(17e)"
            },
            {
              "status": "affected",
              "version": "12.2(28d)"
            },
            {
              "status": "affected",
              "version": "12.2(17a)"
            },
            {
              "status": "affected",
              "version": "12.2(12k)"
            },
            {
              "status": "affected",
              "version": "12.2(13e)"
            },
            {
              "status": "affected",
              "version": "12.2(12a)"
            },
            {
              "status": "affected",
              "version": "12.2(19c)"
            },
            {
              "status": "affected",
              "version": "12.2(27b)"
            },
            {
              "status": "affected",
              "version": "12.2(17b)"
            },
            {
              "status": "affected",
              "version": "12.2(23)"
            },
            {
              "status": "affected",
              "version": "12.2(27a)"
            },
            {
              "status": "affected",
              "version": "12.2(16)"
            },
            {
              "status": "affected",
              "version": "12.2(12m)"
            },
            {
              "status": "affected",
              "version": "12.2(40)"
            },
            {
              "status": "affected",
              "version": "12.2(28c)"
            },
            {
              "status": "affected",
              "version": "12.2(24a)"
            },
            {
              "status": "affected",
              "version": "12.2(21a)"
            },
            {
              "status": "affected",
              "version": "12.2(13b)"
            },
            {
              "status": "affected",
              "version": "12.2(23a)"
            },
            {
              "status": "affected",
              "version": "12.2(17d)"
            },
            {
              "status": "affected",
              "version": "12.2(26)"
            },
            {
              "status": "affected",
              "version": "12.2(23c)"
            },
            {
              "status": "affected",
              "version": "12.2(16b)"
            },
            {
              "status": "affected",
              "version": "12.2(13)"
            },
            {
              "status": "affected",
              "version": "12.2(19a)"
            },
            {
              "status": "affected",
              "version": "12.2(17f)"
            },
            {
              "status": "affected",
              "version": "12.2(28b)"
            },
            {
              "status": "affected",
              "version": "12.2(23d)"
            },
            {
              "status": "affected",
              "version": "12.2(12)"
            },
            {
              "status": "affected",
              "version": "12.2(12j)"
            },
            {
              "status": "affected",
              "version": "12.2(23f)"
            },
            {
              "status": "affected",
              "version": "12.2(17)"
            },
            {
              "status": "affected",
              "version": "12.2(16c)"
            },
            {
              "status": "affected",
              "version": "12.2(16a)"
            },
            {
              "status": "affected",
              "version": "12.2(27c)"
            },
            {
              "status": "affected",
              "version": "12.2(12l)"
            },
            {
              "status": "affected",
              "version": "12.2(12h)"
            },
            {
              "status": "affected",
              "version": "12.2(16f)"
            },
            {
              "status": "affected",
              "version": "12.2(29a)"
            },
            {
              "status": "affected",
              "version": "12.2(29b)"
            },
            {
              "status": "affected",
              "version": "12.2(13a)"
            },
            {
              "status": "affected",
              "version": "12.2(40a)"
            },
            {
              "status": "affected",
              "version": "12.2(26c)"
            },
            {
              "status": "affected",
              "version": "12.2(23e)"
            },
            {
              "status": "affected",
              "version": "12.2(21)"
            },
            {
              "status": "affected",
              "version": "12.2(46)"
            },
            {
              "status": "affected",
              "version": "12.2(29)"
            },
            {
              "status": "affected",
              "version": "12.2(2)XN"
            },
            {
              "status": "affected",
              "version": "12.2(2)XR"
            },
            {
              "status": "affected",
              "version": "12.2(4)XR"
            },
            {
              "status": "affected",
              "version": "12.2(15)XR"
            },
            {
              "status": "affected",
              "version": "12.2(15)XR1"
            },
            {
              "status": "affected",
              "version": "12.2(15)XR2"
            },
            {
              "status": "affected",
              "version": "12.2(1)XS"
            },
            {
              "status": "affected",
              "version": "12.2(1)XS2"
            },
            {
              "status": "affected",
              "version": "12.2(1)XS1a"
            },
            {
              "status": "affected",
              "version": "12.2(2)XT"
            },
            {
              "status": "affected",
              "version": "12.2(2)XT2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XT3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XW"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA6"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA3"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA4"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA1"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA11"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA2"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA9"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA8"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA5"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA12"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA10"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA7"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC4"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC1"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC3"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD3"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD1"
            },
            {
              "status": "affected",
              "version": "12.2(4)YF"
            },
            {
              "status": "affected",
              "version": "12.2(4)YG"
            },
            {
              "status": "affected",
              "version": "12.2(4)YH"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1a"
            },
            {
              "status": "affected",
              "version": "12.2(4)BC1a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1b"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2d"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC3a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2g"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC3c"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1g"
            },
            {
              "status": "affected",
              "version": "12.2(8)BC2"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC1b"
            },
            {
              "status": "affected",
              "version": "12.2(8)BC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2i"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1c"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2c"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2f"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1d"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1"
            },
            {
              "status": "affected",
              "version": "12.2(4)BC1"
            },
            {
              "status": "affected",
              "version": "12.2(8)BC2a"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC2"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC3b"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC3d"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC3"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC2a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2e"
            },
            {
              "status": "affected",
              "version": "12.2(4)BC1b"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC1a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1e"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2h"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1f"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2b"
            },
            {
              "status": "affected",
              "version": "12.2(2)XF"
            },
            {
              "status": "affected",
              "version": "12.2(4)XF"
            },
            {
              "status": "affected",
              "version": "12.2(2)XF2"
            },
            {
              "status": "affected",
              "version": "12.2(1)XF1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XF1"
            },
            {
              "status": "affected",
              "version": "12.2(4)XF1"
            },
            {
              "status": "affected",
              "version": "12.2(1)XF"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD4"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD3"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD2"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD1"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD2"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD4"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD3"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD1"
            },
            {
              "status": "affected",
              "version": "12.2(1)XE"
            },
            {
              "status": "affected",
              "version": "12.2(1)XE1"
            },
            {
              "status": "affected",
              "version": "12.2(1)XE2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XH"
            },
            {
              "status": "affected",
              "version": "12.2(2)XH1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XH2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XI"
            },
            {
              "status": "affected",
              "version": "12.2(2)XI1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XI2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XJ"
            },
            {
              "status": "affected",
              "version": "12.2(2)XK"
            },
            {
              "status": "affected",
              "version": "12.2(2)XK1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XK3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XK2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XQ"
            },
            {
              "status": "affected",
              "version": "12.2(2)XQ1"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW1a"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW2"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW1"
            },
            {
              "status": "affected",
              "version": "12.2(2)BX"
            },
            {
              "status": "affected",
              "version": "12.2(15)BX"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX2"
            },
            {
              "status": "affected",
              "version": "12.2(2)BX1"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX3"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX1"
            },
            {
              "status": "affected",
              "version": "12.2(4)BZ1"
            },
            {
              "status": "affected",
              "version": "12.2(15)BZ2"
            },
            {
              "status": "affected",
              "version": "12.2(4)BZ2"
            },
            {
              "status": "affected",
              "version": "12.2(11)CX"
            },
            {
              "status": "affected",
              "version": "12.2(15)CX"
            },
            {
              "status": "affected",
              "version": "12.2(15)CX1"
            },
            {
              "status": "affected",
              "version": "12.2(11)CX1"
            },
            {
              "status": "affected",
              "version": "12.2(33)CX"
            },
            {
              "status": "affected",
              "version": "12.2(11)CY"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY1"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY2"
            },
            {
              "status": "affected",
              "version": "12.2(1)DX"
            },
            {
              "status": "affected",
              "version": "12.2(1)DX1"
            },
            {
              "status": "affected",
              "version": "12.2(2)DX3"
            },
            {
              "status": "affected",
              "version": "12.2(4)JA"
            },
            {
              "status": "affected",
              "version": "12.2(4)JA1"
            },
            {
              "status": "affected",
              "version": "12.2(8)JA"
            },
            {
              "status": "affected",
              "version": "12.2(11)JA"
            },
            {
              "status": "affected",
              "version": "12.2(11)JA1"
            },
            {
              "status": "affected",
              "version": "12.2(13)JA"
            },
            {
              "status": "affected",
              "version": "12.2(15)JA"
            },
            {
              "status": "affected",
              "version": "12.2(13)JA2"
            },
            {
              "status": "affected",
              "version": "12.2(13)JA1"
            },
            {
              "status": "affected",
              "version": "12.2(13)JA4"
            },
            {
              "status": "affected",
              "version": "12.2(13)JA3"
            },
            {
              "status": "affected",
              "version": "12.2(11)JA3"
            },
            {
              "status": "affected",
              "version": "12.2(11)JA2"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB7"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB4"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB10"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB9"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB3"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB6"
            },
            {
              "status": "affected",
              "version": "12.2(1)MB1"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB12"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB13a"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB1"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB13"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB5"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB13c"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB11"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB13b"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB2"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB8"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB9a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2g"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC2"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2k"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC2d"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2m"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2f"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC2b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2j"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC2c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2e"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC2a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2i"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2h"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2l"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ5"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ6"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ3"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ4"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ1"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XU"
            },
            {
              "status": "affected",
              "version": "12.2(8)YJ"
            },
            {
              "status": "affected",
              "version": "12.2(8)YJ1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YT"
            },
            {
              "status": "affected",
              "version": "12.2(11)YT1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YT2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YN"
            },
            {
              "status": "affected",
              "version": "12.2(8)YN1"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO3"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO2"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO1"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO4"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC"
            },
            {
              "status": "affected",
              "version": "12.2(2)XC"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC1"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XC1"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XC2"
            },
            {
              "status": "affected",
              "version": "12.2(11)YP3"
            },
            {
              "status": "affected",
              "version": "12.2(2)YK"
            },
            {
              "status": "affected",
              "version": "12.2(2)YK1"
            },
            {
              "status": "affected",
              "version": "12.2(8)YL"
            },
            {
              "status": "affected",
              "version": "12.2(8)YM"
            },
            {
              "status": "affected",
              "version": "12.2(11)YU"
            },
            {
              "status": "affected",
              "version": "12.2(11)YV"
            },
            {
              "status": "affected",
              "version": "12.2(11)YV1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YQ"
            },
            {
              "status": "affected",
              "version": "12.2(11)YR"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW3"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YX"
            },
            {
              "status": "affected",
              "version": "12.2(11)YX1"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY4"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY3"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YZ"
            },
            {
              "status": "affected",
              "version": "12.2(11)YZ1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YZ2"
            },
            {
              "status": "affected",
              "version": "12.2(9)ZA"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA3"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA2"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA5"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA4"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA6"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA7"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB3"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB2"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB7"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB6"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB4"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB8"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB1"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB4a"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB5"
            },
            {
              "status": "affected",
              "version": "12.2(11)ZC"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZC"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD4"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZE"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZG"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH5"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH9"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH8"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH10"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH4"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH7"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH6"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH1"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ2"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ1"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ3"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ5"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZL"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZL1"
            },
            {
              "status": "affected",
              "version": "12.2(9)YE"
            },
            {
              "status": "affected",
              "version": "12.3(9a)"
            },
            {
              "status": "affected",
              "version": "12.3(15)"
            },
            {
              "status": "affected",
              "version": "12.3(19)"
            },
            {
              "status": "affected",
              "version": "12.3(10f)"
            },
            {
              "status": "affected",
              "version": "12.3(10a)"
            },
            {
              "status": "affected",
              "version": "12.3(1)"
            },
            {
              "status": "affected",
              "version": "12.3(1a)"
            },
            {
              "status": "affected",
              "version": "12.3(10)"
            },
            {
              "status": "affected",
              "version": "12.3(10b)"
            },
            {
              "status": "affected",
              "version": "12.3(10c)"
            },
            {
              "status": "affected",
              "version": "12.3(10d)"
            },
            {
              "status": "affected",
              "version": "12.3(10e)"
            },
            {
              "status": "affected",
              "version": "12.3(12b)"
            },
            {
              "status": "affected",
              "version": "12.3(12a)"
            },
            {
              "status": "affected",
              "version": "12.3(12c)"
            },
            {
              "status": "affected",
              "version": "12.3(12d)"
            },
            {
              "status": "affected",
              "version": "12.3(12e)"
            },
            {
              "status": "affected",
              "version": "12.3(12)"
            },
            {
              "status": "affected",
              "version": "12.3(13)"
            },
            {
              "status": "affected",
              "version": "12.3(13a)"
            },
            {
              "status": "affected",
              "version": "12.3(13b)"
            },
            {
              "status": "affected",
              "version": "12.3(15a)"
            },
            {
              "status": "affected",
              "version": "12.3(16)"
            },
            {
              "status": "affected",
              "version": "12.3(17)"
            },
            {
              "status": "affected",
              "version": "12.3(17a)"
            },
            {
              "status": "affected",
              "version": "12.3(17b)"
            },
            {
              "status": "affected",
              "version": "12.3(18)"
            },
            {
              "status": "affected",
              "version": "12.3(20)"
            },
            {
              "status": "affected",
              "version": "12.3(3f)"
            },
            {
              "status": "affected",
              "version": "12.3(3e)"
            },
            {
              "status": "affected",
              "version": "12.3(3g)"
            },
            {
              "status": "affected",
              "version": "12.3(3c)"
            },
            {
              "status": "affected",
              "version": "12.3(3b)"
            },
            {
              "status": "affected",
              "version": "12.3(3a)"
            },
            {
              "status": "affected",
              "version": "12.3(3)"
            },
            {
              "status": "affected",
              "version": "12.3(3i)"
            },
            {
              "status": "affected",
              "version": "12.3(3h)"
            },
            {
              "status": "affected",
              "version": "12.3(5c)"
            },
            {
              "status": "affected",
              "version": "12.3(5b)"
            },
            {
              "status": "affected",
              "version": "12.3(5a)"
            },
            {
              "status": "affected",
              "version": "12.3(5)"
            },
            {
              "status": "affected",
              "version": "12.3(5f)"
            },
            {
              "status": "affected",
              "version": "12.3(5e)"
            },
            {
              "status": "affected",
              "version": "12.3(5d)"
            },
            {
              "status": "affected",
              "version": "12.3(6f)"
            },
            {
              "status": "affected",
              "version": "12.3(6e)"
            },
            {
              "status": "affected",
              "version": "12.3(6c)"
            },
            {
              "status": "affected",
              "version": "12.3(6b)"
            },
            {
              "status": "affected",
              "version": "12.3(6a)"
            },
            {
              "status": "affected",
              "version": "12.3(6)"
            },
            {
              "status": "affected",
              "version": "12.3(9d)"
            },
            {
              "status": "affected",
              "version": "12.3(9e)"
            },
            {
              "status": "affected",
              "version": "12.3(9)"
            },
            {
              "status": "affected",
              "version": "12.3(9b)"
            },
            {
              "status": "affected",
              "version": "12.3(9c)"
            },
            {
              "status": "affected",
              "version": "12.3(16a)"
            },
            {
              "status": "affected",
              "version": "12.3(15b)"
            },
            {
              "status": "affected",
              "version": "12.3(21)"
            },
            {
              "status": "affected",
              "version": "12.3(22)"
            },
            {
              "status": "affected",
              "version": "12.3(21b)"
            },
            {
              "status": "affected",
              "version": "12.3(23)"
            },
            {
              "status": "affected",
              "version": "12.3(26)"
            },
            {
              "status": "affected",
              "version": "12.3(20a)"
            },
            {
              "status": "affected",
              "version": "12.3(22a)"
            },
            {
              "status": "affected",
              "version": "12.3(25)"
            },
            {
              "status": "affected",
              "version": "12.3(17c)"
            },
            {
              "status": "affected",
              "version": "12.3(24)"
            },
            {
              "status": "affected",
              "version": "12.3(19a)"
            },
            {
              "status": "affected",
              "version": "12.3(24a)"
            },
            {
              "status": "affected",
              "version": "12.3(18a)"
            },
            {
              "status": "affected",
              "version": "12.3(1a)B"
            },
            {
              "status": "affected",
              "version": "12.3(3)B"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B"
            },
            {
              "status": "affected",
              "version": "12.3(3)B1"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B3"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B2"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B5"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B4"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T"
            },
            {
              "status": "affected",
              "version": "12.3(7)T12"
            },
            {
              "status": "affected",
              "version": "12.3(11)T11"
            },
            {
              "status": "affected",
              "version": "12.3(11)T10"
            },
            {
              "status": "affected",
              "version": "12.3(14)T7"
            },
            {
              "status": "affected",
              "version": "12.3(14)T"
            },
            {
              "status": "affected",
              "version": "12.3(8)T"
            },
            {
              "status": "affected",
              "version": "12.3(2)T"
            },
            {
              "status": "affected",
              "version": "12.3(4)T"
            },
            {
              "status": "affected",
              "version": "12.3(7)T"
            },
            {
              "status": "affected",
              "version": "12.3(8)T9"
            },
            {
              "status": "affected",
              "version": "12.3(2)T9"
            },
            {
              "status": "affected",
              "version": "12.3(8)T6"
            },
            {
              "status": "affected",
              "version": "12.3(4)T2a"
            },
            {
              "status": "affected",
              "version": "12.3(4)T9"
            },
            {
              "status": "affected",
              "version": "12.3(4)T4"
            },
            {
              "status": "affected",
              "version": "12.3(2)T1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T5"
            },
            {
              "status": "affected",
              "version": "12.3(7)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T2"
            },
            {
              "status": "affected",
              "version": "12.3(8)T3"
            },
            {
              "status": "affected",
              "version": "12.3(4)T7"
            },
            {
              "status": "affected",
              "version": "12.3(8)T7"
            },
            {
              "status": "affected",
              "version": "12.3(11)T8"
            },
            {
              "status": "affected",
              "version": "12.3(7)T2"
            },
            {
              "status": "affected",
              "version": "12.3(8)T4"
            },
            {
              "status": "affected",
              "version": "12.3(8)T8"
            },
            {
              "status": "affected",
              "version": "12.3(14)T5"
            },
            {
              "status": "affected",
              "version": "12.3(11)T3"
            },
            {
              "status": "affected",
              "version": "12.3(4)T10"
            },
            {
              "status": "affected",
              "version": "12.3(2)T4"
            },
            {
              "status": "affected",
              "version": "12.3(8)T10"
            },
            {
              "status": "affected",
              "version": "12.3(14)T2"
            },
            {
              "status": "affected",
              "version": "12.3(4)T2"
            },
            {
              "status": "affected",
              "version": "12.3(7)T7"
            },
            {
              "status": "affected",
              "version": "12.3(7)T10"
            },
            {
              "status": "affected",
              "version": "12.3(7)T4"
            },
            {
              "status": "affected",
              "version": "12.3(11)T6"
            },
            {
              "status": "affected",
              "version": "12.3(7)T11"
            },
            {
              "status": "affected",
              "version": "12.3(4)T6"
            },
            {
              "status": "affected",
              "version": "12.3(2)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T5"
            },
            {
              "status": "affected",
              "version": "12.3(2)T6"
            },
            {
              "status": "affected",
              "version": "12.3(4)T3"
            },
            {
              "status": "affected",
              "version": "12.3(14)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T8"
            },
            {
              "status": "affected",
              "version": "12.3(11)T4"
            },
            {
              "status": "affected",
              "version": "12.3(7)T9"
            },
            {
              "status": "affected",
              "version": "12.3(8)T11"
            },
            {
              "status": "affected",
              "version": "12.3(11)T9"
            },
            {
              "status": "affected",
              "version": "12.3(7)T8"
            },
            {
              "status": "affected",
              "version": "12.3(4)T1"
            },
            {
              "status": "affected",
              "version": "12.3(8)T5"
            },
            {
              "status": "affected",
              "version": "12.3(4)T11"
            },
            {
              "status": "affected",
              "version": "12.3(4)T8"
            },
            {
              "status": "affected",
              "version": "12.3(14)T1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T2"
            },
            {
              "status": "affected",
              "version": "12.3(7)T6"
            },
            {
              "status": "affected",
              "version": "12.3(2)T7"
            },
            {
              "status": "affected",
              "version": "12.3(11)T7"
            },
            {
              "status": "affected",
              "version": "12.3(7)T1"
            },
            {
              "status": "affected",
              "version": "12.3(14)T6"
            },
            {
              "status": "affected",
              "version": "12.3(8)T1"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ1"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ3"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ2"
            },
            {
              "status": "affected",
              "version": "12.2(15)JK"
            },
            {
              "status": "affected",
              "version": "12.2(15)JK3"
            },
            {
              "status": "affected",
              "version": "12.2(15)JK5"
            },
            {
              "status": "affected",
              "version": "12.2(15)JK2"
            },
            {
              "status": "affected",
              "version": "12.2(15)JK1"
            },
            {
              "status": "affected",
              "version": "12.2(15)JK4"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA7"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA6"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA5"
            },
            {
              "status": "affected",
              "version": "12.3(4)XQ"
            },
            {
              "status": "affected",
              "version": "12.3(4)XQ1"
            },
            {
              "status": "affected",
              "version": "12.3(11)XL"
            },
            {
              "status": "affected",
              "version": "12.3(11)XL1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ1"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8d"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI10a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI4"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1b"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI2a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI10"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7b"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1c"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI9"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI6"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8c"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI5"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG2"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XF"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW"
            },
            {
              "status": "affected",
              "version": "12.2(20)EW"
            },
            {
              "status": "affected",
              "version": "12.2(25)EW"
            },
            {
              "status": "affected",
              "version": "12.2(20)EW2"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW5"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW1"
            },
            {
              "status": "affected",
              "version": "12.2(20)EW1"
            },
            {
              "status": "affected",
              "version": "12.2(20)EW4"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW2"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW6"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW4"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW7"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW3"
            },
            {
              "status": "affected",
              "version": "12.2(20)EW3"
            },
            {
              "status": "affected",
              "version": "12.2(20)EWA"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA6"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA5"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA10"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA8"
            },
            {
              "status": "affected",
              "version": "12.2(20)EWA1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA11"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA9"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA2"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA14"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA4"
            },
            {
              "status": "affected",
              "version": "12.2(20)EWA3"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA3"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA7"
            },
            {
              "status": "affected",
              "version": "12.2(20)EWA4"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA12"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA13"
            },
            {
              "status": "affected",
              "version": "12.2(20)EWA2"
            },
            {
              "status": "affected",
              "version": "12.2(14)SU"
            },
            {
              "status": "affected",
              "version": "12.2(14)SU1"
            },
            {
              "status": "affected",
              "version": "12.2(14)SU2"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE"
            },
            {
              "status": "affected",
              "version": "12.2(18)SE"
            },
            {
              "status": "affected",
              "version": "12.2(20)SE"
            },
            {
              "status": "affected",
              "version": "12.2(25)SE"
            },
            {
              "status": "affected",
              "version": "12.2(37)SE"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE"
            },
            {
              "status": "affected",
              "version": "12.2(25)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(40)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(46)SE"
            },
            {
              "status": "affected",
              "version": "12.2(46)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(20)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE"
            },
            {
              "status": "affected",
              "version": "12.2(37)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(40)SE"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE"
            },
            {
              "status": "affected",
              "version": "12.2(52)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(40)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(20)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE6"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(52)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(46)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(20)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(54)SE"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE"
            },
            {
              "status": "affected",
              "version": "12.2(20)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE6"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE7"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE8"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE9"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE10"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE11"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE12"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE13"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV"
            },
            {
              "status": "affected",
              "version": "12.2(28)SV"
            },
            {
              "status": "affected",
              "version": "12.2(18)SV"
            },
            {
              "status": "affected",
              "version": "12.2(22)SV"
            },
            {
              "status": "affected",
              "version": "12.2(23)SV"
            },
            {
              "status": "affected",
              "version": "12.2(24)SV"
            },
            {
              "status": "affected",
              "version": "12.2(25)SV"
            },
            {
              "status": "affected",
              "version": "12.2(26)SV"
            },
            {
              "status": "affected",
              "version": "12.2(29a)SV"
            },
            {
              "status": "affected",
              "version": "12.2(29)SV"
            },
            {
              "status": "affected",
              "version": "12.2(29)SV3"
            },
            {
              "status": "affected",
              "version": "12.2(29b)SV"
            },
            {
              "status": "affected",
              "version": "12.2(22)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SV3"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV2"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV5"
            },
            {
              "status": "affected",
              "version": "12.2(29b)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV4"
            },
            {
              "status": "affected",
              "version": "12.2(29a)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(24)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(28)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(29)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SV2"
            },
            {
              "status": "affected",
              "version": "12.2(23)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SV2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SV3"
            },
            {
              "status": "affected",
              "version": "12.2(29)SV2"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV3"
            },
            {
              "status": "affected",
              "version": "12.2(28)SV2"
            },
            {
              "status": "affected",
              "version": "12.2(26)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW"
            },
            {
              "status": "affected",
              "version": "12.2(23)SW"
            },
            {
              "status": "affected",
              "version": "12.2(18)SW"
            },
            {
              "status": "affected",
              "version": "12.2(19)SW"
            },
            {
              "status": "affected",
              "version": "12.2(20)SW"
            },
            {
              "status": "affected",
              "version": "12.2(21)SW"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW9"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW11"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW10"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW3a"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW5"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW4a"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW12"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW7"
            },
            {
              "status": "affected",
              "version": "12.2(23)SW1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW6"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW1"
            },
            {
              "status": "affected",
              "version": "12.2(21)SW1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW8"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW3"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB6"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB11"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB7"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB4"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB2"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB3"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB5"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB10"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB8"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB11a"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB1"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB9"
            },
            {
              "status": "affected",
              "version": "12.2(17b)SXA"
            },
            {
              "status": "affected",
              "version": "12.2(17b)SXA2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD7a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD7b"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD7"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD5"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR4"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR5"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR6"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR7"
            },
            {
              "status": "affected",
              "version": "12.3(7)XS"
            },
            {
              "status": "affected",
              "version": "12.3(7)XS2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XS1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU5"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU4"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX2d"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY5"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY4"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY7"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY6"
            },
            {
              "status": "affected",
              "version": "12.3(2)XZ1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XZ2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YA"
            },
            {
              "status": "affected",
              "version": "12.3(8)YA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YD"
            },
            {
              "status": "affected",
              "version": "12.3(8)YD1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF3"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF4"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YH"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG5"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG3"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG6"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG4"
            },
            {
              "status": "affected",
              "version": "12.2(1)M0"
            },
            {
              "status": "affected",
              "version": "12.2(6c)M1"
            },
            {
              "status": "affected",
              "version": "12.2(12b)M1"
            },
            {
              "status": "affected",
              "version": "12.2(12h)M1"
            },
            {
              "status": "affected",
              "version": "12.2(8)BY"
            },
            {
              "status": "affected",
              "version": "12.2(8)BY1"
            },
            {
              "status": "affected",
              "version": "12.2(2)BY2"
            },
            {
              "status": "affected",
              "version": "12.2(2)BY"
            },
            {
              "status": "affected",
              "version": "12.2(2)BY1"
            },
            {
              "status": "affected",
              "version": "12.2(2)BY3"
            },
            {
              "status": "affected",
              "version": "12.2(8)BY2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV1"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV4"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV4a"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV5"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(17a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(17a)BC"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC"
            },
            {
              "status": "affected",
              "version": "12.3(21)BC"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC10"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(1a)BW"
            },
            {
              "status": "affected",
              "version": "12.3(11)YJ"
            },
            {
              "status": "affected",
              "version": "12.3(8)YI2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YI3"
            },
            {
              "status": "affected",
              "version": "12.3(8)YI1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK3"
            },
            {
              "status": "affected",
              "version": "12.2(20)EU"
            },
            {
              "status": "affected",
              "version": "12.2(20)EU1"
            },
            {
              "status": "affected",
              "version": "12.2(20)EU2"
            },
            {
              "status": "affected",
              "version": "12.2(25)EX"
            },
            {
              "status": "affected",
              "version": "12.2(20)EX"
            },
            {
              "status": "affected",
              "version": "12.2(35)EX"
            },
            {
              "status": "affected",
              "version": "12.2(44)EX"
            },
            {
              "status": "affected",
              "version": "12.2(35)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX3"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX"
            },
            {
              "status": "affected",
              "version": "12.2(53)EX"
            },
            {
              "status": "affected",
              "version": "12.2(37)EX"
            },
            {
              "status": "affected",
              "version": "12.2(52)EX"
            },
            {
              "status": "affected",
              "version": "12.2(44)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(35)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX"
            },
            {
              "status": "affected",
              "version": "12.2(46)EX"
            },
            {
              "status": "affected",
              "version": "12.2(52)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX3"
            },
            {
              "status": "affected",
              "version": "12.2(58)EX"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEA"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY"
            },
            {
              "status": "affected",
              "version": "12.2(46)EY"
            },
            {
              "status": "affected",
              "version": "12.2(55)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(44)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY"
            },
            {
              "status": "affected",
              "version": "12.2(53)EY"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(37)EY"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY4"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1b"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1c"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2a"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY4"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3a"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO7"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO3"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO5"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA4"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA5"
            },
            {
              "status": "affected",
              "version": "12.3(4)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(4)JA"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA"
            },
            {
              "status": "affected",
              "version": "12.3(8)JA"
            },
            {
              "status": "affected",
              "version": "12.3(8)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA4"
            },
            {
              "status": "affected",
              "version": "12.3(4)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA5"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA4"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA6"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ8"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ5"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ4"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ7"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ1"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ6"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YS"
            },
            {
              "status": "affected",
              "version": "12.3(11)YS1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YS2"
            },
            {
              "status": "affected",
              "version": "12.4(3e)"
            },
            {
              "status": "affected",
              "version": "12.4(7b)"
            },
            {
              "status": "affected",
              "version": "12.4(8)"
            },
            {
              "status": "affected",
              "version": "12.4(5b)"
            },
            {
              "status": "affected",
              "version": "12.4(7a)"
            },
            {
              "status": "affected",
              "version": "12.4(3d)"
            },
            {
              "status": "affected",
              "version": "12.4(1)"
            },
            {
              "status": "affected",
              "version": "12.4(1a)"
            },
            {
              "status": "affected",
              "version": "12.4(1b)"
            },
            {
              "status": "affected",
              "version": "12.4(1c)"
            },
            {
              "status": "affected",
              "version": "12.4(10)"
            },
            {
              "status": "affected",
              "version": "12.4(3)"
            },
            {
              "status": "affected",
              "version": "12.4(3a)"
            },
            {
              "status": "affected",
              "version": "12.4(3b)"
            },
            {
              "status": "affected",
              "version": "12.4(3c)"
            },
            {
              "status": "affected",
              "version": "12.4(3f)"
            },
            {
              "status": "affected",
              "version": "12.4(5)"
            },
            {
              "status": "affected",
              "version": "12.4(5a)"
            },
            {
              "status": "affected",
              "version": "12.4(7c)"
            },
            {
              "status": "affected",
              "version": "12.4(7)"
            },
            {
              "status": "affected",
              "version": "12.4(8a)"
            },
            {
              "status": "affected",
              "version": "12.4(8b)"
            },
            {
              "status": "affected",
              "version": "12.4(7d)"
            },
            {
              "status": "affected",
              "version": "12.4(3g)"
            },
            {
              "status": "affected",
              "version": "12.4(8c)"
            },
            {
              "status": "affected",
              "version": "12.4(10b)"
            },
            {
              "status": "affected",
              "version": "12.4(12)"
            },
            {
              "status": "affected",
              "version": "12.4(12a)"
            },
            {
              "status": "affected",
              "version": "12.4(12b)"
            },
            {
              "status": "affected",
              "version": "12.4(13)"
            },
            {
              "status": "affected",
              "version": "12.4(13a)"
            },
            {
              "status": "affected",
              "version": "12.4(13b)"
            },
            {
              "status": "affected",
              "version": "12.4(13c)"
            },
            {
              "status": "affected",
              "version": "12.4(7e)"
            },
            {
              "status": "affected",
              "version": "12.4(17)"
            },
            {
              "status": "affected",
              "version": "12.4(25e)"
            },
            {
              "status": "affected",
              "version": "12.4(18b)"
            },
            {
              "status": "affected",
              "version": "12.4(18e)"
            },
            {
              "status": "affected",
              "version": "12.4(25g)"
            },
            {
              "status": "affected",
              "version": "12.4(3i)"
            },
            {
              "status": "affected",
              "version": "12.4(3j)"
            },
            {
              "status": "affected",
              "version": "12.4(23b)"
            },
            {
              "status": "affected",
              "version": "12.4(3h)"
            },
            {
              "status": "affected",
              "version": "12.4(7h)"
            },
            {
              "status": "affected",
              "version": "12.4(25a)"
            },
            {
              "status": "affected",
              "version": "12.4(16)"
            },
            {
              "status": "affected",
              "version": "12.4(13d)"
            },
            {
              "status": "affected",
              "version": "12.4(25)"
            },
            {
              "status": "affected",
              "version": "12.4(25c)"
            },
            {
              "status": "affected",
              "version": "12.4(19)"
            },
            {
              "status": "affected",
              "version": "12.4(13e)"
            },
            {
              "status": "affected",
              "version": "12.4(25b)"
            },
            {
              "status": "affected",
              "version": "12.4(23)"
            },
            {
              "status": "affected",
              "version": "12.4(10c)"
            },
            {
              "status": "affected",
              "version": "12.4(21)"
            },
            {
              "status": "affected",
              "version": "12.4(16b)"
            },
            {
              "status": "affected",
              "version": "12.4(19b)"
            },
            {
              "status": "affected",
              "version": "12.4(16a)"
            },
            {
              "status": "affected",
              "version": "12.4(23a)"
            },
            {
              "status": "affected",
              "version": "12.4(25d)"
            },
            {
              "status": "affected",
              "version": "12.4(7f)"
            },
            {
              "status": "affected",
              "version": "12.4(18)"
            },
            {
              "status": "affected",
              "version": "12.4(21a)"
            },
            {
              "status": "affected",
              "version": "12.4(13f)"
            },
            {
              "status": "affected",
              "version": "12.4(25f)"
            },
            {
              "status": "affected",
              "version": "12.4(18c)"
            },
            {
              "status": "affected",
              "version": "12.4(5c)"
            },
            {
              "status": "affected",
              "version": "12.4(8d)"
            },
            {
              "status": "affected",
              "version": "12.4(12c)"
            },
            {
              "status": "affected",
              "version": "12.4(17a)"
            },
            {
              "status": "affected",
              "version": "12.4(18a)"
            },
            {
              "status": "affected",
              "version": "12.4(17b)"
            },
            {
              "status": "affected",
              "version": "12.4(7g)"
            },
            {
              "status": "affected",
              "version": "12.2(25)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(25)EZ1"
            },
            {
              "status": "affected",
              "version": "12.2(58)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(53)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(55)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ1"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ2"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ3"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ4"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ5"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ6"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ7"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ8"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ9"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ10"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ11"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ12"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ13"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ14"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ15"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEC"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEC2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEC1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK2"
            },
            {
              "status": "affected",
              "version": "12.3(8)JK"
            },
            {
              "status": "affected",
              "version": "12.3(8)JK1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YU"
            },
            {
              "status": "affected",
              "version": "12.3(14)YU1"
            },
            {
              "status": "affected",
              "version": "12.4(6)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MR"
            },
            {
              "status": "affected",
              "version": "12.4(2)MR"
            },
            {
              "status": "affected",
              "version": "12.4(4)MR"
            },
            {
              "status": "affected",
              "version": "12.4(6)MR"
            },
            {
              "status": "affected",
              "version": "12.4(9)MR"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR"
            },
            {
              "status": "affected",
              "version": "12.4(4)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR3"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(2)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(4)T"
            },
            {
              "status": "affected",
              "version": "12.4(4)T1"
            },
            {
              "status": "affected",
              "version": "12.4(4)T2"
            },
            {
              "status": "affected",
              "version": "12.4(4)T3"
            },
            {
              "status": "affected",
              "version": "12.4(6)T"
            },
            {
              "status": "affected",
              "version": "12.4(6)T1"
            },
            {
              "status": "affected",
              "version": "12.4(6)T2"
            },
            {
              "status": "affected",
              "version": "12.4(9)T"
            },
            {
              "status": "affected",
              "version": "12.4(4)T4"
            },
            {
              "status": "affected",
              "version": "12.4(2)T5"
            },
            {
              "status": "affected",
              "version": "12.4(6)T3"
            },
            {
              "status": "affected",
              "version": "12.4(2)T"
            },
            {
              "status": "affected",
              "version": "12.4(11)T"
            },
            {
              "status": "affected",
              "version": "12.4(15)T"
            },
            {
              "status": "affected",
              "version": "12.4(20)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3"
            },
            {
              "status": "affected",
              "version": "12.4(4)T8"
            },
            {
              "status": "affected",
              "version": "12.4(20)T1"
            },
            {
              "status": "affected",
              "version": "12.4(22)T1"
            },
            {
              "status": "affected",
              "version": "12.4(15)T9"
            },
            {
              "status": "affected",
              "version": "12.4(11)T4"
            },
            {
              "status": "affected",
              "version": "12.4(15)T8"
            },
            {
              "status": "affected",
              "version": "12.4(6)T5"
            },
            {
              "status": "affected",
              "version": "12.4(15)T15"
            },
            {
              "status": "affected",
              "version": "12.4(24)T5"
            },
            {
              "status": "affected",
              "version": "12.4(15)T2"
            },
            {
              "status": "affected",
              "version": "12.4(6)T8"
            },
            {
              "status": "affected",
              "version": "12.4(15)T12"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4"
            },
            {
              "status": "affected",
              "version": "12.4(6)T11"
            },
            {
              "status": "affected",
              "version": "12.4(9)T5"
            },
            {
              "status": "affected",
              "version": "12.4(20)T3"
            },
            {
              "status": "affected",
              "version": "12.4(6)T4"
            },
            {
              "status": "affected",
              "version": "12.4(4)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T"
            },
            {
              "status": "affected",
              "version": "12.4(20)T6"
            },
            {
              "status": "affected",
              "version": "12.4(9)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T8"
            },
            {
              "status": "affected",
              "version": "12.4(6)T7"
            },
            {
              "status": "affected",
              "version": "12.4(15)T13"
            },
            {
              "status": "affected",
              "version": "12.4(6)T10"
            },
            {
              "status": "affected",
              "version": "12.4(15)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T2"
            },
            {
              "status": "affected",
              "version": "12.4(22)T5"
            },
            {
              "status": "affected",
              "version": "12.4(2)T3"
            },
            {
              "status": "affected",
              "version": "12.4(15)T10"
            },
            {
              "status": "affected",
              "version": "12.4(22)T4"
            },
            {
              "status": "affected",
              "version": "12.4(20)T5"
            },
            {
              "status": "affected",
              "version": "12.4(9)T6"
            },
            {
              "status": "affected",
              "version": "12.4(15)T4"
            },
            {
              "status": "affected",
              "version": "12.4(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T1"
            },
            {
              "status": "affected",
              "version": "12.4(9)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T7"
            },
            {
              "status": "affected",
              "version": "12.4(22)T3"
            },
            {
              "status": "affected",
              "version": "12.4(9)T1"
            },
            {
              "status": "affected",
              "version": "12.4(24)T6"
            },
            {
              "status": "affected",
              "version": "12.4(6)T9"
            },
            {
              "status": "affected",
              "version": "12.4(15)T5"
            },
            {
              "status": "affected",
              "version": "12.4(4)T7"
            },
            {
              "status": "affected",
              "version": "12.4(20)T2"
            },
            {
              "status": "affected",
              "version": "12.4(2)T1"
            },
            {
              "status": "affected",
              "version": "12.4(11)T1"
            },
            {
              "status": "affected",
              "version": "12.4(15)T11"
            },
            {
              "status": "affected",
              "version": "12.4(2)T6"
            },
            {
              "status": "affected",
              "version": "12.4(2)T2"
            },
            {
              "status": "affected",
              "version": "12.4(15)T7"
            },
            {
              "status": "affected",
              "version": "12.4(11)T2"
            },
            {
              "status": "affected",
              "version": "12.4(9)T7"
            },
            {
              "status": "affected",
              "version": "12.4(15)T14"
            },
            {
              "status": "affected",
              "version": "12.4(11)T3"
            },
            {
              "status": "affected",
              "version": "12.4(15)T6"
            },
            {
              "status": "affected",
              "version": "12.4(15)T16"
            },
            {
              "status": "affected",
              "version": "12.4(15)T1"
            },
            {
              "status": "affected",
              "version": "12.4(9)T2"
            },
            {
              "status": "affected",
              "version": "12.4(6)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T2"
            },
            {
              "status": "affected",
              "version": "12.4(4)T5"
            },
            {
              "status": "affected",
              "version": "12.4(20)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4a"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4b"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4c"
            },
            {
              "status": "affected",
              "version": "12.4(15)T17"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4d"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4l"
            },
            {
              "status": "affected",
              "version": "12.3(14)YT"
            },
            {
              "status": "affected",
              "version": "12.3(14)YT1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF5"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF15"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF10"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF17b"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF15a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF3"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF17"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF12"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF8"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF10a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF16"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF7"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF17a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF14"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF12a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF9"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF13"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG"
            },
            {
              "status": "affected",
              "version": "12.2(37)SG"
            },
            {
              "status": "affected",
              "version": "12.2(44)SG"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG6"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(46)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG5"
            },
            {
              "status": "affected",
              "version": "12.2(37)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG8"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(40)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(44)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(52)SG"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG7"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(46)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG5"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG6"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG7"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG8"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG9"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG10"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG11"
            },
            {
              "status": "affected",
              "version": "12.2(25)FX"
            },
            {
              "status": "affected",
              "version": "12.2(25)FY"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC2"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC3"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC4"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC5"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE3"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE6a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE6b"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE5"
            },
            {
              "status": "affected",
              "version": "12.2(8)TPC10a"
            },
            {
              "status": "affected",
              "version": "12.2(8)TPC10b"
            },
            {
              "status": "affected",
              "version": "12.2(8)TPC10c"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX2"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX4"
            },
            {
              "status": "affected",
              "version": "12.3(11)JX"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX7"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX12"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX9"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX10"
            },
            {
              "status": "affected",
              "version": "12.3(11)JX1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX6"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX5"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX3"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX11"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX8"
            },
            {
              "status": "affected",
              "version": "12.3(4)TPC11b"
            },
            {
              "status": "affected",
              "version": "12.3(4)TPC11a"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB6"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB7"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB11"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB9"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB8"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB10"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB4"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB5"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB12"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM8"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM12"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM4"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM7"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM11"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM9"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM6"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM10"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM13"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM5"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM2"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB3x"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB17"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB4"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB16"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB20"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB18"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB14"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB19"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB4"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB21"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB14"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB16"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB17"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA5"
            },
            {
              "status": "affected",
              "version": "12.2(28)ZX"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC1"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC7"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC3"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC4"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC2"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC6"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD4"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD10"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD12"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD2"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD8"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD11"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD1"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD7"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD9"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE2"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEF1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEF2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEF3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SED"
            },
            {
              "status": "affected",
              "version": "12.2(25)SED1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ2"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW6"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW1"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW5"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW1"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW4"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW3"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW2"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW3"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW2"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW7"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW8"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW8a"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW9"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG3"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG5"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG2"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG1"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG4"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ3"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ2"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ4"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT1"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT2"
            },
            {
              "status": "affected",
              "version": "12.4(6)XP"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA2"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA10"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA4"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA6"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA1"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA7"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA9"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXA"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXB"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXB2"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXB1"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXC"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXD"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXD1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG5"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG6"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZU"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZU1"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZU2"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZY"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZY1"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZY2"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA3"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD10"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD9"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD8"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD6"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD7"
            },
            {
              "status": "affected",
              "version": "12.4(14)XK"
            },
            {
              "status": "affected",
              "version": "12.4(11)XV"
            },
            {
              "status": "affected",
              "version": "12.4(11)XV1"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW3"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW7"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW10"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW8"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW9"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW6"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW4"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW1"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW5"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB5a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB2"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVC"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMA"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEB"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEB1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC2"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC3"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXE"
            },
            {
              "status": "affected",
              "version": "12.2(25)FZ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XF"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL3"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL4"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC1"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVA2"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVD"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVD0"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH3a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8b"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ7"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ2a"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ6"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ2b"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ8"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL"
            },
            {
              "status": "affected",
              "version": "12.3(8)ZA"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM"
            },
            {
              "status": "affected",
              "version": "12.4(15)XN"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR5"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR2"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR7"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR7"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR9"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR6"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR6"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR10"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR8"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR1"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR9"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR3"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR8"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR11"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR10"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR12"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRB"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXG"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXF"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXF1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD8"
            },
            {
              "status": "affected",
              "version": "12.2(33)STE0"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVE0"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI14"
            },
            {
              "status": "affected",
              "version": "12.2(52)XO"
            },
            {
              "status": "affected",
              "version": "12.2(54)XO"
            },
            {
              "status": "affected",
              "version": "12.2(40)XO"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA2"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3a"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA1"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3b"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3c"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA3"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA2"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA1"
            },
            {
              "status": "affected",
              "version": "12.4(3)JL"
            },
            {
              "status": "affected",
              "version": "12.4(3)JL2"
            },
            {
              "status": "affected",
              "version": "12.4(3)JL1"
            },
            {
              "status": "affected",
              "version": "12.4(3)JK4"
            },
            {
              "status": "affected",
              "version": "12.4(3)JK1"
            },
            {
              "status": "affected",
              "version": "12.4(3)JK"
            },
            {
              "status": "affected",
              "version": "12.4(3)JK3"
            },
            {
              "status": "affected",
              "version": "12.4(3)JK2"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMB"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JX"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JX2"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JX"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JX"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JX1"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JX"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JY"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JY"
            },
            {
              "status": "affected",
              "version": "12.4(23c)JY"
            },
            {
              "status": "affected",
              "version": "12.2(44)SQ"
            },
            {
              "status": "affected",
              "version": "12.2(44)SQ2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ6"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ7"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDC"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDD"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRC"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXH1"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXH"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA5"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA3"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA1"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD8"
            },
            {
              "status": "affected",
              "version": "12.3(8)JED"
            },
            {
              "status": "affected",
              "version": "12.3(8)JED1"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG3"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG4"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG1"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG2"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG"
            },
            {
              "status": "affected",
              "version": "15.0(1)M1"
            },
            {
              "status": "affected",
              "version": "15.0(1)M5"
            },
            {
              "status": "affected",
              "version": "15.0(1)M4"
            },
            {
              "status": "affected",
              "version": "15.0(1)M3"
            },
            {
              "status": "affected",
              "version": "15.0(1)M2"
            },
            {
              "status": "affected",
              "version": "15.0(1)M6"
            },
            {
              "status": "affected",
              "version": "15.0(1)M"
            },
            {
              "status": "affected",
              "version": "15.0(1)M7"
            },
            {
              "status": "affected",
              "version": "15.0(1)M10"
            },
            {
              "status": "affected",
              "version": "15.0(1)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)M8"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA2"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA4"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA3"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA5"
            },
            {
              "status": "affected",
              "version": "15.1(2)T"
            },
            {
              "status": "affected",
              "version": "15.1(1)T4"
            },
            {
              "status": "affected",
              "version": "15.1(3)T2"
            },
            {
              "status": "affected",
              "version": "15.1(1)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T3"
            },
            {
              "status": "affected",
              "version": "15.1(1)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T2"
            },
            {
              "status": "affected",
              "version": "15.1(3)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T1"
            },
            {
              "status": "affected",
              "version": "15.1(1)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2"
            },
            {
              "status": "affected",
              "version": "15.1(2)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T5"
            },
            {
              "status": "affected",
              "version": "15.1(3)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T5"
            },
            {
              "status": "affected",
              "version": "15.1(1)XB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE0a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE14"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15a"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO"
            },
            {
              "status": "affected",
              "version": "15.0(2)XO"
            },
            {
              "status": "affected",
              "version": "15.0(1)S2"
            },
            {
              "status": "affected",
              "version": "15.0(1)S1"
            },
            {
              "status": "affected",
              "version": "15.0(1)S"
            },
            {
              "status": "affected",
              "version": "15.0(1)S3a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4"
            },
            {
              "status": "affected",
              "version": "15.0(1)S5"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S6"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRD"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB2"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB6"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JHA"
            },
            {
              "status": "affected",
              "version": "15.2(1)S"
            },
            {
              "status": "affected",
              "version": "15.2(2)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S1"
            },
            {
              "status": "affected",
              "version": "15.2(2)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0a"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4"
            },
            {
              "status": "affected",
              "version": "15.2(4)S6"
            },
            {
              "status": "affected",
              "version": "15.2(4)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S5"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S7"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDE"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY3"
            },
            {
              "status": "affected",
              "version": "12.4(20)MRB"
            },
            {
              "status": "affected",
              "version": "12.4(20)MRB1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEE"
            },
            {
              "status": "affected",
              "version": "12.2(54)WO"
            },
            {
              "status": "affected",
              "version": "15.1(2)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S2"
            },
            {
              "status": "affected",
              "version": "15.1(2)S1"
            },
            {
              "status": "affected",
              "version": "15.1(2)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S4"
            },
            {
              "status": "affected",
              "version": "15.1(3)S3"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5"
            },
            {
              "status": "affected",
              "version": "15.1(3)S6"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M"
            },
            {
              "status": "affected",
              "version": "15.1(4)M1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M2"
            },
            {
              "status": "affected",
              "version": "15.1(4)M6"
            },
            {
              "status": "affected",
              "version": "15.1(4)M5"
            },
            {
              "status": "affected",
              "version": "15.1(4)M4"
            },
            {
              "status": "affected",
              "version": "15.1(4)M7"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M10"
            },
            {
              "status": "affected",
              "version": "15.1(4)M8"
            },
            {
              "status": "affected",
              "version": "15.1(4)M9"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRF"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC1"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10a"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE12"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE13"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7a"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ10"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(1)MR"
            },
            {
              "status": "affected",
              "version": "15.0(2)MR"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5a"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB13"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB14"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB15"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB16"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB17"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB18"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB19"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRG"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRG1"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JHC"
            },
            {
              "status": "affected",
              "version": "15.0(1)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX3"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2a)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "12.4(25d)JAX"
            },
            {
              "status": "affected",
              "version": "12.4(25d)JAX1"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAX"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAX1"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAX2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG7"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRH"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRH1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.3(1)S"
            },
            {
              "status": "affected",
              "version": "15.3(2)S"
            },
            {
              "status": "affected",
              "version": "15.3(3)S"
            },
            {
              "status": "affected",
              "version": "15.3(1)S2"
            },
            {
              "status": "affected",
              "version": "15.3(1)S1"
            },
            {
              "status": "affected",
              "version": "15.3(2)S2"
            },
            {
              "status": "affected",
              "version": "15.3(2)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S2"
            },
            {
              "status": "affected",
              "version": "15.3(3)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)S6"
            },
            {
              "status": "affected",
              "version": "15.3(3)S4"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.3(3)S5"
            },
            {
              "status": "affected",
              "version": "15.3(3)S7"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAZ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH0a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH6"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAL"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAL1"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAL2"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAL1a"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAM"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAM2"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAM3"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAM4"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAM5"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAM6"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(5c)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(2)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3k"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E9"
            },
            {
              "status": "affected",
              "version": "15.2(8)E5"
            },
            {
              "status": "affected",
              "version": "15.2(8)E6"
            },
            {
              "status": "affected",
              "version": "15.2(7)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E11"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA1"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA2"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB2"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB2"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB3"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB1"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB2"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3a"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB4"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB4"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3h"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3b"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3s"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5h"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5m"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB6"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB5"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB6"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.2(2)JAX"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.2(4)JN"
            },
            {
              "status": "affected",
              "version": "15.0(2)EZ"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD2"
            },
            {
              "status": "affected",
              "version": "15.2(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.2(5)EX"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVE"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAO"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAO1"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAO2"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAO3"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAO4"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAO5"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAO6"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVG"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB2"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA2"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI1a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI2a"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP1"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP4"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP5"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP6"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP1n"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP7"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP8"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP10"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP11"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA1m"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JB"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD8"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB6a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC14"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ1a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2b"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2c"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD13"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD16"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD17"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVJ2"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC100"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JE"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPD"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA13"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA16"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA17"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY12"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY13"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF12i"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF14i"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF15"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA9"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JG"
            },
            {
              "status": "affected",
              "version": "15.3(3)JG1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JH"
            },
            {
              "status": "affected",
              "version": "15.3(3)JH1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK2a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK1t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8b"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JJ"
            },
            {
              "status": "affected",
              "version": "15.3(3)JJ1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI1t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI6a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ2t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ3a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ7c"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPL"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPM"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPO"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPP"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPR"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPS"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPT"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPT1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPU"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0SG"
            },
            {
              "status": "affected",
              "version": "3.2.1SG"
            },
            {
              "status": "affected",
              "version": "3.2.2SG"
            },
            {
              "status": "affected",
              "version": "3.2.3SG"
            },
            {
              "status": "affected",
              "version": "3.2.4SG"
            },
            {
              "status": "affected",
              "version": "3.2.5SG"
            },
            {
              "status": "affected",
              "version": "3.2.6SG"
            },
            {
              "status": "affected",
              "version": "3.2.7SG"
            },
            {
              "status": "affected",
              "version": "3.2.8SG"
            },
            {
              "status": "affected",
              "version": "3.2.9SG"
            },
            {
              "status": "affected",
              "version": "3.2.10SG"
            },
            {
              "status": "affected",
              "version": "3.2.11SG"
            },
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.7.1aS"
            },
            {
              "status": "affected",
              "version": "3.3.0SG"
            },
            {
              "status": "affected",
              "version": "3.3.2SG"
            },
            {
              "status": "affected",
              "version": "3.3.1SG"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1aS"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.2.0SE"
            },
            {
              "status": "affected",
              "version": "3.2.1SE"
            },
            {
              "status": "affected",
              "version": "3.2.2SE"
            },
            {
              "status": "affected",
              "version": "3.2.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.0SE"
            },
            {
              "status": "affected",
              "version": "3.3.1SE"
            },
            {
              "status": "affected",
              "version": "3.3.2SE"
            },
            {
              "status": "affected",
              "version": "3.3.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.4SE"
            },
            {
              "status": "affected",
              "version": "3.3.5SE"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.3.0SQ"
            },
            {
              "status": "affected",
              "version": "3.3.1SQ"
            },
            {
              "status": "affected",
              "version": "3.4.0SQ"
            },
            {
              "status": "affected",
              "version": "3.4.1SQ"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.5.0SQ"
            },
            {
              "status": "affected",
              "version": "3.5.1SQ"
            },
            {
              "status": "affected",
              "version": "3.5.2SQ"
            },
            {
              "status": "affected",
              "version": "3.5.3SQ"
            },
            {
              "status": "affected",
              "version": "3.5.4SQ"
            },
            {
              "status": "affected",
              "version": "3.5.5SQ"
            },
            {
              "status": "affected",
              "version": "3.5.6SQ"
            },
            {
              "status": "affected",
              "version": "3.5.7SQ"
            },
            {
              "status": "affected",
              "version": "3.5.8SQ"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "16.12.12"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "3.11.9E"
            },
            {
              "status": "affected",
              "version": "3.11.10E"
            },
            {
              "status": "affected",
              "version": "3.11.11E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.6.8"
            },
            {
              "status": "affected",
              "version": "17.6.8a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.9.5b"
            },
            {
              "status": "affected",
              "version": "17.9.6"
            },
            {
              "status": "affected",
              "version": "17.9.6a"
            },
            {
              "status": "affected",
              "version": "17.9.5e"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1x"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.12.1y"
            },
            {
              "status": "affected",
              "version": "17.12.1z"
            },
            {
              "status": "affected",
              "version": "17.12.4"
            },
            {
              "status": "affected",
              "version": "17.12.3a"
            },
            {
              "status": "affected",
              "version": "17.12.1z1"
            },
            {
              "status": "affected",
              "version": "17.12.4a"
            },
            {
              "status": "affected",
              "version": "17.12.4b"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.14.1"
            },
            {
              "status": "affected",
              "version": "17.14.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            },
            {
              "status": "affected",
              "version": "17.15.1"
            },
            {
              "status": "affected",
              "version": "17.15.1a"
            },
            {
              "status": "affected",
              "version": "17.15.1b"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device.\r\n\r\nThis vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.\u0026nbsp;\r\nThis vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-805",
              "description": "Buffer Access with Incorrect Length Value",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-05T16:40:24.267Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snmp-dos-sdxnSUcW",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snmp-dos-sdxnSUcW",
        "defects": [
          "CSCwm79577"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20169",
    "datePublished": "2025-02-05T16:40:24.267Z",
    "dateReserved": "2024-10-10T19:15:13.219Z",
    "dateUpdated": "2025-02-05T16:52:06.424Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1745
Vulnerability from cvelistv5
Published
2019-03-27 23:40
Modified
2024-11-20 17:25
Summary
Cisco IOS XE Software Command Injection Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.632Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xecmd"
          },
          {
            "name": "107588",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107588"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1745",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:55:30.379476Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:25:15.796Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2aS"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.6bS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.0aS"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0bS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.4gS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4cS"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.4eS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.5aS"
            },
            {
              "status": "affected",
              "version": "3.16.5bS"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1gSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.1hSP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1iSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.4s"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.1c"
            },
            {
              "status": "affected",
              "version": "16.9.1d"
            },
            {
              "status": "affected",
              "version": "16.9.2a"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with elevated privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected commands. An exploit could allow the attacker to gain root privileges on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-28T07:06:20",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xecmd"
        },
        {
          "name": "107588",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107588"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190327-xecmd",
        "defect": [
          [
            "CSCvj61307"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
          "ID": "CVE-2019-1745",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "3.10.0S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.1S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.2S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.3S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.4S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.5S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.6S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.2aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.2tS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.7S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.8S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.8aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.9S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.10S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.11.1S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.11.2S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.11.0S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.11.3S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.11.4S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.12.0S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.12.1S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.12.2S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.12.3S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.12.0aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.12.4S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.0S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.1S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.2S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.3S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.4S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.5S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.2aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.0aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.5aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.6S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.7S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.6aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.6bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.7aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.8S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.9S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.13.10S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.14.0S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.14.1S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.14.2S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.14.3S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.14.4S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.15.0S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.15.1S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.15.2S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.15.1cS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.15.3S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.15.4S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.0S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.1S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.0aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.1aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.2S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.2aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.0bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.0cS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.3S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.2bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.3aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4gS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.5S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4cS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4dS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4eS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.6S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.5aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.5bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.7S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.6bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.7aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.7bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.8S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.17.0S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.17.1S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.17.2S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.17.1aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.17.3S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.17.4S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.1.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.1.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.1.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.2.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.2.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.4"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.6"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.7"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.0aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.0S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.1S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.2S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.3S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.4S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.0SP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.1SP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.1aSP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.1gSP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.1bSP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.1cSP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.2SP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.1hSP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.2aSP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.1iSP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.3SP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.4SP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.3aSP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.3bSP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.18.5SP"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.4"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.4s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.4a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1c"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1d"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1e"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1c"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1d"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.2a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with elevated privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected commands. An exploit could allow the attacker to gain root privileges on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.8",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-78"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xecmd"
            },
            {
              "name": "107588",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107588"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190327-xecmd",
          "defect": [
            [
              "CSCvj61307"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1745",
    "datePublished": "2019-03-27T23:40:13.915671Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-20T17:25:15.796Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1382
Vulnerability from cvelistv5
Published
2021-03-24 20:07
Modified
2024-11-08 17:52
Summary
Cisco IOS XE SD-WAN Software Command Injection Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.871Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE SD-WAN Software Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xesdwcinj-t68PPW7m"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-7xfm-92p7-qc57"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1382",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T17:52:30.106007Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T17:52:52.540Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to execute commands with root privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-22T15:32:49",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE SD-WAN Software Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xesdwcinj-t68PPW7m"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-7xfm-92p7-qc57"
        }
      ],
      "source": {
        "advisory": "cisco-sa-xesdwcinj-t68PPW7m",
        "defect": [
          [
            "CSCvw64828"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE SD-WAN Software Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1382",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE SD-WAN Software Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to execute commands with root privileges."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.0",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-77"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE SD-WAN Software Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xesdwcinj-t68PPW7m"
            },
            {
              "name": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-7xfm-92p7-qc57",
              "refsource": "MISC",
              "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-7xfm-92p7-qc57"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-xesdwcinj-t68PPW7m",
          "defect": [
            [
              "CSCvw64828"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1382",
    "datePublished": "2021-03-24T20:07:45.393385Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T17:52:52.540Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1759
Vulnerability from cvelistv5
Published
2019-03-28 00:25
Modified
2024-11-19 19:12
Summary
Cisco IOS XE Software Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.802Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190327 Cisco IOS XE Software Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-mgmtacl"
          },
          {
            "name": "107660",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107660"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1759",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:24:58.727555Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:12:53.586Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0JA"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.4s"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.1c"
            },
            {
              "status": "affected",
              "version": "16.9.1d"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in access control list (ACL) functionality of the Gigabit Ethernet Management interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the Gigabit Ethernet Management interface. The vulnerability is due to a logic error that was introduced in the Cisco IOS XE Software 16.1.1 Release, which prevents the ACL from working when applied against the management interface. An attacker could exploit this issue by attempting to access the device via the management interface."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-02T11:06:07",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190327 Cisco IOS XE Software Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-mgmtacl"
        },
        {
          "name": "107660",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107660"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190327-mgmtacl",
        "defect": [
          [
            "CSCvk47405",
            "CSCvm97704"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
          "ID": "CVE-2019-1759",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "3.2.0JA"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.2.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.2.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.4"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.6"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.7"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.4"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.4s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.4a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1c"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1d"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1e"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1c"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1d"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in access control list (ACL) functionality of the Gigabit Ethernet Management interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the Gigabit Ethernet Management interface. The vulnerability is due to a logic error that was introduced in the Cisco IOS XE Software 16.1.1 Release, which prevents the ACL from working when applied against the management interface. An attacker could exploit this issue by attempting to access the device via the management interface."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.3",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco IOS XE Software Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-mgmtacl"
            },
            {
              "name": "107660",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107660"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190327-mgmtacl",
          "defect": [
            [
              "CSCvk47405",
              "CSCvm97704"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1759",
    "datePublished": "2019-03-28T00:25:28.438375Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:12:53.586Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20067
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-10-25 16:02
Summary
Cisco IOS XE Software for Wireless LAN Controllers HTTP Client Profiling Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.640Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20230322 Cisco IOS XE Software for Wireless LAN Controllers HTTP Client Profiling Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-dos-wFujBHKw"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20067",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-25T14:36:09.004116Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-25T16:02:34.154Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software ",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2023-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the HTTP-based client profiling feature of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of received traffic. An attacker could exploit this vulnerability by sending crafted traffic through a wireless access point. A successful exploit could allow the attacker to cause CPU utilization to increase, which could result in a DoS condition on an affected device and could cause new wireless client associations to fail. Once the offending traffic stops, the affected system will return to an operational state and new client associations will succeed."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-770",
              "description": "CWE-770",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-23T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20230322 Cisco IOS XE Software for Wireless LAN Controllers HTTP Client Profiling Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-dos-wFujBHKw"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ewlc-dos-wFujBHKw",
        "defect": [
          [
            "CSCwd03847"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Wireless LAN Controllers HTTP Client Profiling Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20067",
    "datePublished": "2023-03-23T00:00:00",
    "dateReserved": "2022-10-27T00:00:00",
    "dateUpdated": "2024-10-25T16:02:34.154Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1743
Vulnerability from cvelistv5
Published
2019-03-27 23:35
Modified
2024-11-20 17:25
Summary
Cisco IOS XE Software Arbitrary File Upload Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.444Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190327 Cisco IOS XE Software Arbitrary File Upload Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-afu"
          },
          {
            "name": "107591",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107591"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1743",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:55:31.695902Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:25:25.614Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web UI framework of Cisco IOS XE Software could allow an authenticated, remote attacker to make unauthorized changes to the filesystem of the affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by crafting a malicious file and uploading it to the device. An exploit could allow the attacker to gain elevated privileges on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-28T07:06:20",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190327 Cisco IOS XE Software Arbitrary File Upload Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-afu"
        },
        {
          "name": "107591",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107591"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190327-afu",
        "defect": [
          [
            "CSCvi48984"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Arbitrary File Upload Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
          "ID": "CVE-2019-1743",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Arbitrary File Upload Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "16.2.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.2.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.4"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.6"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1c"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1d"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1e"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web UI framework of Cisco IOS XE Software could allow an authenticated, remote attacker to make unauthorized changes to the filesystem of the affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by crafting a malicious file and uploading it to the device. An exploit could allow the attacker to gain elevated privileges on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco IOS XE Software Arbitrary File Upload Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-afu"
            },
            {
              "name": "107591",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107591"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190327-afu",
          "defect": [
            [
              "CSCvi48984"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1743",
    "datePublished": "2019-03-27T23:35:36.530645Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-20T17:25:25.614Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1352
Vulnerability from cvelistv5
Published
2021-03-24 20:16
Modified
2024-11-08 23:31
Summary
Cisco IOS XE Software DECnet Phase IV/OSI Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.876Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software DECnet Phase IV/OSI Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-decnet-dos-cuPWDkyL"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1352",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:47:25.984625Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:31:27.592Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the DECnet Phase IV and DECnet/OSI protocol processing of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation of DECnet traffic that is received by an affected device. An attacker could exploit this vulnerability by sending DECnet traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-823",
              "description": "CWE-823",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:16:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software DECnet Phase IV/OSI Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-decnet-dos-cuPWDkyL"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-decnet-dos-cuPWDkyL",
        "defect": [
          [
            "CSCvv51476"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software DECnet Phase IV/OSI Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1352",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software DECnet Phase IV/OSI Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the DECnet Phase IV and DECnet/OSI protocol processing of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation of DECnet traffic that is received by an affected device. An attacker could exploit this vulnerability by sending DECnet traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-823"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software DECnet Phase IV/OSI Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-decnet-dos-cuPWDkyL"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-decnet-dos-cuPWDkyL",
          "defect": [
            [
              "CSCvv51476"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1352",
    "datePublished": "2021-03-24T20:16:01.809530Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:31:27.592Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34767
Vulnerability from cvelistv5
Published
2021-09-23 02:26
Modified
2024-11-07 21:58
Summary
Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.133Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-ipv6-dos-NMYeCnZv"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34767",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:40:32.442395Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:58:13.034Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in IPv6 traffic processing of Cisco IOS XE Wireless Controller Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a Layer 2 (L2) loop in a configured VLAN, resulting in a denial of service (DoS) condition for that VLAN. The vulnerability is due to a logic error when processing specific link-local IPv6 traffic. An attacker could exploit this vulnerability by sending a crafted IPv6 packet that would flow inbound through the wired interface of an affected device. A successful exploit could allow the attacker to cause traffic drops in the affected VLAN, thus triggering the DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-670",
              "description": "CWE-670",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:26:46",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-ipv6-dos-NMYeCnZv"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ewlc-ipv6-dos-NMYeCnZv",
        "defect": [
          [
            "CSCvw18506"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-34767",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in IPv6 traffic processing of Cisco IOS XE Wireless Controller Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a Layer 2 (L2) loop in a configured VLAN, resulting in a denial of service (DoS) condition for that VLAN. The vulnerability is due to a logic error when processing specific link-local IPv6 traffic. An attacker could exploit this vulnerability by sending a crafted IPv6 packet that would flow inbound through the wired interface of an affected device. A successful exploit could allow the attacker to cause traffic drops in the affected VLAN, thus triggering the DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-670"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-ipv6-dos-NMYeCnZv"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ewlc-ipv6-dos-NMYeCnZv",
          "defect": [
            [
              "CSCvw18506"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34767",
    "datePublished": "2021-09-23T02:26:47.045837Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T21:58:13.034Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3486
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:58
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.222Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3486",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:22.427438Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:58:29.142Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:52:33",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-capwap-dos-TPdNTdyq",
        "defect": [
          [
            "CSCvr51353",
            "CSCvr52613",
            "CSCvr76792",
            "CSCvr77049",
            "CSCvr77764",
            "CSCvr84445",
            "CSCvr91229"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3486",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-capwap-dos-TPdNTdyq",
          "defect": [
            [
              "CSCvr51353",
              "CSCvr52613",
              "CSCvr76792",
              "CSCvr77049",
              "CSCvr77764",
              "CSCvr84445",
              "CSCvr91229"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3486",
    "datePublished": "2020-09-24T17:52:33.889536Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:58:29.142Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1862
Vulnerability from cvelistv5
Published
2019-05-13 19:15
Modified
2024-11-20 17:22
Summary
Cisco IOS XE Software Web UI Command Injection Vulnerability
References
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-webuivendor-advisory, x_refsource_CISCO
https://www.kb.cert.org/vuls/id/400865third-party-advisory, x_refsource_CERT-VN
http://www.securityfocus.com/bid/108331vdb-entry, x_refsource_BID
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.850Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190513 Cisco IOS XE Software Web UI Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-webui"
          },
          {
            "name": "VU#400865",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "https://www.kb.cert.org/vuls/id/400865"
          },
          {
            "name": "108331",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108331"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1862",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:55:06.767089Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:22:53.319Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0JA"
            }
          ]
        }
      ],
      "datePublic": "2019-05-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker who has valid administrator access to an affected device could exploit this vulnerability by supplying a crafted input parameter on a form in the Web UI and then submitting that form. A successful exploit could allow the attacker to run arbitrary commands on the device with root privileges, which may lead to complete system compromise."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "This vulnerability was publicly disclosed by Red Balloon Security on May 13, 2019."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-15T14:06:19",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190513 Cisco IOS XE Software Web UI Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-webui"
        },
        {
          "name": "VU#400865",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "https://www.kb.cert.org/vuls/id/400865"
        },
        {
          "name": "108331",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108331"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190513-webui",
        "defect": [
          [
            "CSCvn20358"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Web UI Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-13T17:30:00-0700",
          "ID": "CVE-2019-1862",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Web UI Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "3.2.0JA"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker who has valid administrator access to an affected device could exploit this vulnerability by supplying a crafted input parameter on a form in the Web UI and then submitting that form. A successful exploit could allow the attacker to run arbitrary commands on the device with root privileges, which may lead to complete system compromise."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "This vulnerability was publicly disclosed by Red Balloon Security on May 13, 2019."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.2",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190513 Cisco IOS XE Software Web UI Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-webui"
            },
            {
              "name": "VU#400865",
              "refsource": "CERT-VN",
              "url": "https://www.kb.cert.org/vuls/id/400865"
            },
            {
              "name": "108331",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108331"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190513-webui",
          "defect": [
            [
              "CSCvn20358"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1862",
    "datePublished": "2019-05-13T19:15:26.378543Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-20T17:22:53.319Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0477
Vulnerability from cvelistv5
Published
2018-10-05 14:00
Modified
2024-11-26 14:37
Severity ?
Summary
Cisco IOS XE Software Command Injection Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:28:11.019Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20180926 Cisco IOS XE Software Command Injection Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-iosxe-cmdinj"
          },
          {
            "name": "1041737",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041737"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-0477",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-25T18:51:24.411842Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T14:37:15.515Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exist because the affected software improperly sanitizes command arguments, failing to prevent access to certain internal data structures on an affected device. An attacker who has privileged EXEC mode (privilege level 15) access to an affected device could exploit these vulnerabilities on the device by executing CLI commands that contain custom arguments. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-07T09:57:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20180926 Cisco IOS XE Software Command Injection Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-iosxe-cmdinj"
        },
        {
          "name": "1041737",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041737"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20180926-iosxe-cmdinj",
        "defect": [
          [
            "CSCvh02919",
            "CSCvh54202"
          ]
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Cisco IOS XE Software Command Injection Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-09-26T16:00:00-0500",
          "ID": "CVE-2018-0477",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Command Injection Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exist because the affected software improperly sanitizes command arguments, failing to prevent access to certain internal data structures on an affected device. An attacker who has privileged EXEC mode (privilege level 15) access to an affected device could exploit these vulnerabilities on the device by executing CLI commands that contain custom arguments. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-77"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20180926 Cisco IOS XE Software Command Injection Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-iosxe-cmdinj"
            },
            {
              "name": "1041737",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041737"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20180926-iosxe-cmdinj",
          "defect": [
            [
              "CSCvh02919",
              "CSCvh54202"
            ]
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0477",
    "datePublished": "2018-10-05T14:00:00Z",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-11-26T14:37:15.515Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1621
Vulnerability from cvelistv5
Published
2021-09-23 02:31
Modified
2024-11-07 21:51
Summary
Cisco IOS XE Software Interface Queue Wedge Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:18:10.424Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software Interface Queue Wedge Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-quewedge-69BsHUBW"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1621",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:40:24.888506Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:51:22.094Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Layer 2 punt code of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a queue wedge on an interface that receives specific Layer 2 frames, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of certain Layer 2 frames. An attacker could exploit this vulnerability by sending specific Layer 2 frames on the segment the router is connected to. A successful exploit could allow the attacker to cause a queue wedge on the interface, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:31:07",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software Interface Queue Wedge Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-quewedge-69BsHUBW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-quewedge-69BsHUBW",
        "defect": [
          [
            "CSCvw43399"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Interface Queue Wedge Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-1621",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Interface Queue Wedge Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Layer 2 punt code of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a queue wedge on an interface that receives specific Layer 2 frames, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of certain Layer 2 frames. An attacker could exploit this vulnerability by sending specific Layer 2 frames on the segment the router is connected to. A successful exploit could allow the attacker to cause a queue wedge on the interface, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software Interface Queue Wedge Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-quewedge-69BsHUBW"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-quewedge-69BsHUBW",
          "defect": [
            [
              "CSCvw43399"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1621",
    "datePublished": "2021-09-23T02:31:07.087709Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-07T21:51:22.094Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20856
Vulnerability from cvelistv5
Published
2022-09-30 18:46
Modified
2024-11-01 18:50
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:50.260Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-mob-dos-342YAc6J"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20856",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-01T18:43:51.302583Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-01T18:50:19.273Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the processing of Control and Provisioning of Wireless Access Points (CAPWAP) Mobility messages in Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error and improper management of resources related to the handling of CAPWAP Mobility messages. An attacker could exploit this vulnerability by sending crafted CAPWAP Mobility packets to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device. This would cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-664",
              "description": "CWE-664",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-30T18:46:19",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-mob-dos-342YAc6J"
        }
      ],
      "source": {
        "advisory": "cisco-sa-c9800-mob-dos-342YAc6J",
        "defect": [
          [
            "CSCwa92678"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-09-28T23:00:00",
          "ID": "CVE-2022-20856",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the processing of Control and Provisioning of Wireless Access Points (CAPWAP) Mobility messages in Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error and improper management of resources related to the handling of CAPWAP Mobility messages. An attacker could exploit this vulnerability by sending crafted CAPWAP Mobility packets to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device. This would cause the device to reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-664"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-mob-dos-342YAc6J"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-c9800-mob-dos-342YAc6J",
          "defect": [
            [
              "CSCwa92678"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20856",
    "datePublished": "2022-09-30T18:46:20.043029Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-01T18:50:19.273Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1435
Vulnerability from cvelistv5
Published
2021-03-24 20:05
Modified
2024-10-23 19:42
Summary
Cisco IOS XE Software Web UI Command Injection Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.264Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software Web UI Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webcmdinjsh-UFJxTgZD"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1435",
                "options": [
                  {
                    "Exploitation": "None"
                  },
                  {
                    "Automatable": "No"
                  },
                  {
                    "Technical Impact": "Total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2023-11-15T16:39:17.614899Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T19:42:13.818Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to inject arbitrary commands that can be executed as the root user. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted request to the web UI of an affected device with arbitrary commands injected into a portion of the request. A successful exploit could allow the attacker to execute arbitrary commands as the root user."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "CWE-22",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:05:43",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software Web UI Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webcmdinjsh-UFJxTgZD"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-webcmdinjsh-UFJxTgZD",
        "defect": [
          [
            "CSCvq32553"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Web UI Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1435",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Web UI Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to inject arbitrary commands that can be executed as the root user. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted request to the web UI of an affected device with arbitrary commands injected into a portion of the request. A successful exploit could allow the attacker to execute arbitrary commands as the root user."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.6",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-22"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software Web UI Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webcmdinjsh-UFJxTgZD"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-webcmdinjsh-UFJxTgZD",
          "defect": [
            [
              "CSCvq32553"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1435",
    "datePublished": "2021-03-24T20:05:43.689356Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-10-23T19:42:13.818Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20847
Vulnerability from cvelistv5
Published
2022-09-30 18:45
Modified
2024-11-01 18:51
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family DHCP Processing Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:50.262Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family DHCP Processing Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-dhcp-dos-76pCjPxK"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20847",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-01T18:43:53.032010Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-01T18:51:01.043Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the DHCP processing functionality of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of DHCP messages. An attacker could exploit this vulnerability by sending malicious DHCP messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-30T18:45:54",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family DHCP Processing Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-dhcp-dos-76pCjPxK"
        }
      ],
      "source": {
        "advisory": "cisco-sa-wlc-dhcp-dos-76pCjPxK",
        "defect": [
          [
            "CSCvz97985"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family DHCP Processing Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-09-28T16:00:00",
          "ID": "CVE-2022-20847",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family DHCP Processing Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the DHCP processing functionality of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of DHCP messages. An attacker could exploit this vulnerability by sending malicious DHCP messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family DHCP Processing Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-dhcp-dos-76pCjPxK"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-wlc-dhcp-dos-76pCjPxK",
          "defect": [
            [
              "CSCvz97985"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20847",
    "datePublished": "2022-09-30T18:45:54.688929Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-01T18:51:01.043Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3509
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:00
Summary
Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers DHCP Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers DHCP Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-dhcp-dos-JSCKX43h"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3509",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:47.195968Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:00:22.897Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the DHCP message handler of Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause the supervisor to crash, which could result in a denial of service (DoS) condition. The vulnerability is due to insufficient error handling when DHCP version 4 (DHCPv4) messages are parsed. An attacker could exploit this vulnerability by sending a malicious DHCPv4 message to or through a WAN interface of an affected device. A successful exploit could allow the attacker to cause a reload of the affected device. Note: On Cisco cBR-8 Converged Broadband Routers, all of the following are considered WAN interfaces: 10 Gbps Ethernet interfaces 100 Gbps Ethernet interfaces Port channel interfaces that include multiple 10 and/or 100 Gbps Ethernet interfaces"
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-388",
              "description": "CWE-388",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:51:48",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers DHCP Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-dhcp-dos-JSCKX43h"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-dhcp-dos-JSCKX43h",
        "defect": [
          [
            "CSCvr70940"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers DHCP Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3509",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers DHCP Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the DHCP message handler of Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause the supervisor to crash, which could result in a denial of service (DoS) condition. The vulnerability is due to insufficient error handling when DHCP version 4 (DHCPv4) messages are parsed. An attacker could exploit this vulnerability by sending a malicious DHCPv4 message to or through a WAN interface of an affected device. A successful exploit could allow the attacker to cause a reload of the affected device. Note: On Cisco cBR-8 Converged Broadband Routers, all of the following are considered WAN interfaces: 10 Gbps Ethernet interfaces 100 Gbps Ethernet interfaces Port channel interfaces that include multiple 10 and/or 100 Gbps Ethernet interfaces"
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-388"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers DHCP Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-dhcp-dos-JSCKX43h"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-dhcp-dos-JSCKX43h",
          "defect": [
            [
              "CSCvr70940"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3509",
    "datePublished": "2020-09-24T17:51:48.365273Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T18:00:22.897Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1436
Vulnerability from cvelistv5
Published
2021-03-24 20:05
Modified
2024-11-08 23:35
Summary
Cisco IOS XE SD-WAN Software Path Traversal Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.313Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE SD-WAN Software Path Traversal Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwpathtrav-nsrue2Mt"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1436",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:47:57.406841Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:35:56.111Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to an affected system. A successful exploit could allow the attacker to view arbitrary files on the affected system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "CWE-22",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:05:48",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE SD-WAN Software Path Traversal Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwpathtrav-nsrue2Mt"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-sdwpathtrav-nsrue2Mt",
        "defect": [
          [
            "CSCvu28373"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE SD-WAN Software Path Traversal Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1436",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE SD-WAN Software Path Traversal Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to an affected system. A successful exploit could allow the attacker to view arbitrary files on the affected system."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.4",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-22"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE SD-WAN Software Path Traversal Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwpathtrav-nsrue2Mt"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-sdwpathtrav-nsrue2Mt",
          "defect": [
            [
              "CSCvu28373"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1436",
    "datePublished": "2021-03-24T20:05:48.611546Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:35:56.111Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3428
Vulnerability from cvelistv5
Published
2020-09-24 17:55
Modified
2024-11-13 17:57
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:53.973Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dclass-dos-VKh9D8k3"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3428",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:12.041103Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:57:01.984Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the WLAN Local Profiling feature of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect parsing of HTTP packets while performing HTTP-based endpoint device classifications. An attacker could exploit this vulnerability by sending a crafted HTTP packet to an affected device. A successful exploit could cause an affected device to reboot, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:55:54",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dclass-dos-VKh9D8k3"
        }
      ],
      "source": {
        "advisory": "cisco-sa-dclass-dos-VKh9D8k3",
        "defect": [
          [
            "CSCvr96076"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3428",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the WLAN Local Profiling feature of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect parsing of HTTP packets while performing HTTP-based endpoint device classifications. An attacker could exploit this vulnerability by sending a crafted HTTP packet to an affected device. A successful exploit could cause an affected device to reboot, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dclass-dos-VKh9D8k3"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-dclass-dos-VKh9D8k3",
          "defect": [
            [
              "CSCvr96076"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3428",
    "datePublished": "2020-09-24T17:55:54.861257Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:57:01.984Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20434
Vulnerability from cvelistv5
Published
2024-09-25 16:29
Modified
2024-10-07 15:11
Summary
A vulnerability in Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the control plane of an affected device. This vulnerability is due to improper handling of frames with VLAN tag information. An attacker could exploit this vulnerability by sending crafted frames to an affected device. A successful exploit could allow the attacker to render the control plane of the affected device unresponsive. The device would not be accessible through the console or CLI, and it would not respond to ping requests, SNMP requests, or requests from other control plane protocols. Traffic that is traversing the device through the data plane is not affected. A reload of the device is required to restore control plane services.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20434",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-25T17:58:41.111852Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-25T17:58:50.144Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.14.1"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the control plane of an affected device.\r\n\r This vulnerability is due to improper handling of frames with VLAN tag information. An attacker could exploit this vulnerability by sending crafted frames to an affected device. A successful exploit could allow the attacker to render the control plane of the affected device unresponsive. The device would not be accessible through the console or CLI, and it would not respond to ping requests, SNMP requests, or requests from other control plane protocols. Traffic that is traversing the device through the data plane is not affected. A reload of the device is required to restore control plane services."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "Integer Overflow or Wraparound",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-07T15:11:22.263Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-vlan-dos-27Pur5RT",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vlan-dos-27Pur5RT"
        }
      ],
      "source": {
        "advisory": "cisco-sa-vlan-dos-27Pur5RT",
        "defects": [
          "CSCwi34160"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20434",
    "datePublished": "2024-09-25T16:29:54.386Z",
    "dateReserved": "2023-11-08T15:08:07.667Z",
    "dateUpdated": "2024-10-07T15:11:22.263Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1756
Vulnerability from cvelistv5
Published
2019-03-28 00:15
Modified
2024-11-20 17:24
Summary
Cisco IOS XE Software Command Injection Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.651Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinject"
          },
          {
            "name": "107598",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107598"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1756",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:55:27.343522Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:24:57.026Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0JA"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker who has valid administrator access to an affected device could exploit this vulnerability by supplying a username with a malicious payload in the web UI and subsequently making a request to a specific endpoint in the web UI. A successful exploit could allow the attacker to run arbitrary commands as the root user, allowing complete compromise of the system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-28T08:06:04",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinject"
        },
        {
          "name": "107598",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107598"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190327-iosxe-cmdinject",
        "defect": [
          [
            "CSCvi36805"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
          "ID": "CVE-2019-1756",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "3.2.0JA"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1c"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1d"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1e"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker who has valid administrator access to an affected device could exploit this vulnerability by supplying a username with a malicious payload in the web UI and subsequently making a request to a specific endpoint in the web UI. A successful exploit could allow the attacker to run arbitrary commands as the root user, allowing complete compromise of the system."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.2",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinject"
            },
            {
              "name": "107598",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107598"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190327-iosxe-cmdinject",
          "defect": [
            [
              "CSCvi36805"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1756",
    "datePublished": "2019-03-28T00:15:15.848089Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-20T17:24:57.026Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3404
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:54
Summary
Cisco IOS XE Software Consent Token Bypass Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.170Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software Consent Token Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ctbypass-7QHAfHkK"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3404",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:17:43.446155Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:54:59.540Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the persistent Telnet/Secure Shell (SSH) CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the persistent Telnet/SSH CLI on an affected device and requesting shell access. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS with root privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-863",
              "description": "CWE-863",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:02:08",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software Consent Token Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ctbypass-7QHAfHkK"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-ctbypass-7QHAfHkK",
        "defect": [
          [
            "CSCvq91055"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Consent Token Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3404",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Consent Token Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the persistent Telnet/Secure Shell (SSH) CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the persistent Telnet/SSH CLI on an affected device and requesting shell access. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS with root privileges."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-863"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software Consent Token Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ctbypass-7QHAfHkK"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-ctbypass-7QHAfHkK",
          "defect": [
            [
              "CSCvq91055"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3404",
    "datePublished": "2020-09-24T18:02:09.251781Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:54:59.540Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3480
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:58
Summary
Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.305Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3480",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:44.737346Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:58:19.424Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the device. An attacker could exploit these vulnerabilities by sending a certain sequence of traffic patterns through the device. A successful exploit could allow the attacker to cause the device to reload or stop forwarding traffic through the firewall, resulting in a denial of service. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-754",
              "description": "CWE-754",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:52:38",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G"
        }
      ],
      "source": {
        "advisory": "cisco-sa-zbfw-94ckG4G",
        "defect": [
          [
            "CSCvs71952",
            "CSCvt52986"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3480",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the device. An attacker could exploit these vulnerabilities by sending a certain sequence of traffic patterns through the device. A successful exploit could allow the attacker to cause the device to reload or stop forwarding traffic through the firewall, resulting in a denial of service. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-754"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-zbfw-94ckG4G",
          "defect": [
            [
              "CSCvs71952",
              "CSCvt52986"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3480",
    "datePublished": "2020-09-24T17:52:38.660372Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:58:19.424Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1432
Vulnerability from cvelistv5
Published
2021-03-24 20:05
Modified
2024-11-08 23:36
Summary
Cisco IOS XE SD-WAN Software Arbitrary Command Execution Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.238Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE SD-WAN Software Arbitrary Command Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwarbcmdexec-sspOMUr3"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1432",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:20:38.778001Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:36:27.759Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as the root user. The attacker must be authenticated on the affected device as a low-privileged user to exploit this vulnerability. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by injecting arbitrary commands to a file as a lower-privileged user. The commands are then executed on the device by the root user. A successful exploit could allow the attacker to execute arbitrary commands as the root user."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:05:21",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE SD-WAN Software Arbitrary Command Execution Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwarbcmdexec-sspOMUr3"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-sdwarbcmdexec-sspOMUr3",
        "defect": [
          [
            "CSCvu50633"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE SD-WAN Software Arbitrary Command Execution Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1432",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE SD-WAN Software Arbitrary Command Execution Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as the root user. The attacker must be authenticated on the affected device as a low-privileged user to exploit this vulnerability. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by injecting arbitrary commands to a file as a lower-privileged user. The commands are then executed on the device by the root user. A successful exploit could allow the attacker to execute arbitrary commands as the root user."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.3",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE SD-WAN Software Arbitrary Command Execution Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwarbcmdexec-sspOMUr3"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-sdwarbcmdexec-sspOMUr3",
          "defect": [
            [
              "CSCvu50633"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1432",
    "datePublished": "2021-03-24T20:05:22.021542Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:36:27.759Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0469
Vulnerability from cvelistv5
Published
2018-10-05 14:00
Modified
2024-11-26 14:38
Severity ?
Summary
Cisco IOS XE Software Web UI Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:28:10.956Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20180926 Cisco IOS XE Software Web UI Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-webuidos"
          },
          {
            "name": "1041737",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041737"
          },
          {
            "name": "105423",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/105423"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-0469",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-25T18:48:22.209703Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T14:38:47.303Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web user interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a double-free-in-memory handling by the affected software when specific HTTP requests are processed. An attacker could exploit this vulnerability by sending specific HTTP requests to the web user interface of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device. To exploit this vulnerability, the attacker must have access to the management interface of the affected software, which is typically connected to a restricted management network."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-415",
              "description": "CWE-415",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-07T09:57:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20180926 Cisco IOS XE Software Web UI Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-webuidos"
        },
        {
          "name": "1041737",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041737"
        },
        {
          "name": "105423",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/105423"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20180926-webuidos",
        "defect": [
          [
            "CSCva31961"
          ]
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Cisco IOS XE Software Web UI Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-09-26T16:00:00-0500",
          "ID": "CVE-2018-0469",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Web UI Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web user interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a double-free-in-memory handling by the affected software when specific HTTP requests are processed. An attacker could exploit this vulnerability by sending specific HTTP requests to the web user interface of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device. To exploit this vulnerability, the attacker must have access to the management interface of the affected software, which is typically connected to a restricted management network."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-415"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20180926 Cisco IOS XE Software Web UI Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-webuidos"
            },
            {
              "name": "1041737",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041737"
            },
            {
              "name": "105423",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/105423"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20180926-webuidos",
          "defect": [
            [
              "CSCva31961"
            ]
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0469",
    "datePublished": "2018-10-05T14:00:00Z",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-11-26T14:38:47.303Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1742
Vulnerability from cvelistv5
Published
2019-03-27 23:35
Modified
2024-11-19 19:13
Summary
Cisco IOS XE Software Information Disclosure Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.671Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190327 Cisco IOS XE Software Information Disclosure Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xeid"
          },
          {
            "name": "107600",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107600"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1742",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:25:03.876785Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:13:32.515Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0JA"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access sensitive configuration information. The vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability by sending a malicious request to an affected device. A successful exploit could allow the attacker to gain access to sensitive configuration information."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-16",
              "description": "CWE-16",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-28T11:06:06",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190327 Cisco IOS XE Software Information Disclosure Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xeid"
        },
        {
          "name": "107600",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107600"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190327-xeid",
        "defect": [
          [
            "CSCvi36797"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Information Disclosure Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
          "ID": "CVE-2019-1742",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Information Disclosure Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "3.2.0JA"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.4"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.6"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1b"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access sensitive configuration information. The vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability by sending a malicious request to an affected device. A successful exploit could allow the attacker to gain access to sensitive configuration information."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.5",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-16"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco IOS XE Software Information Disclosure Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xeid"
            },
            {
              "name": "107600",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107600"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190327-xeid",
          "defect": [
            [
              "CSCvi36797"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1742",
    "datePublished": "2019-03-27T23:35:41.832087Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:13:32.515Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1403
Vulnerability from cvelistv5
Published
2021-03-24 20:07
Modified
2024-11-08 23:33
Summary
Cisco IOS XE Software Web UI Cross-Site WebSocket Hijacking Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.237Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software Web UI Cross-Site WebSocket Hijacking Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cswsh-FKk9AzT5"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1403",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:47:45.675032Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:33:34.325Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web UI feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site WebSocket hijacking (CSWSH) attack and cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient HTTP protections in the web UI on an affected device. An attacker could exploit this vulnerability by persuading an authenticated user of the web UI to follow a crafted link. A successful exploit could allow the attacker to corrupt memory on the affected device, forcing it to reload and causing a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-345",
              "description": "CWE-345",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:07:05",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software Web UI Cross-Site WebSocket Hijacking Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cswsh-FKk9AzT5"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-cswsh-FKk9AzT5",
        "defect": [
          [
            "CSCvu98441"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Web UI Cross-Site WebSocket Hijacking Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1403",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Web UI Cross-Site WebSocket Hijacking Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web UI feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site WebSocket hijacking (CSWSH) attack and cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient HTTP protections in the web UI on an affected device. An attacker could exploit this vulnerability by persuading an authenticated user of the web UI to follow a crafted link. A successful exploit could allow the attacker to corrupt memory on the affected device, forcing it to reload and causing a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-345"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software Web UI Cross-Site WebSocket Hijacking Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cswsh-FKk9AzT5"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-cswsh-FKk9AzT5",
          "defect": [
            [
              "CSCvu98441"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1403",
    "datePublished": "2021-03-24T20:07:05.292262Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:33:34.325Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20681
Vulnerability from cvelistv5
Published
2022-04-15 14:16
Modified
2024-09-16 19:14
Summary
Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Catalyst 9000 Family Wireless Controllers Privilege Escalation Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:17:53.007Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220413 Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Catalyst 9000 Family Wireless Controllers Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-priv-esc-ybvHKO5"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Cisco Catalyst 9000 Family Wireless Controllers could allow an authenticated, local attacker to elevate privileges to level 15 on an affected device. This vulnerability is due to insufficient validation of user privileges after the user executes certain CLI commands. An attacker could exploit this vulnerability by logging in to an affected device as a low-privileged user and then executing certain CLI commands. A successful exploit could allow the attacker to execute arbitrary commands with level 15 privileges on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-266",
              "description": "CWE-266",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-15T14:16:30",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220413 Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Catalyst 9000 Family Wireless Controllers Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-priv-esc-ybvHKO5"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ewlc-priv-esc-ybvHKO5",
        "defect": [
          [
            "CSCvz37647"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Catalyst 9000 Family Wireless Controllers Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-13T16:00:00",
          "ID": "CVE-2022-20681",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Catalyst 9000 Family Wireless Controllers Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Cisco Catalyst 9000 Family Wireless Controllers could allow an authenticated, local attacker to elevate privileges to level 15 on an affected device. This vulnerability is due to insufficient validation of user privileges after the user executes certain CLI commands. An attacker could exploit this vulnerability by logging in to an affected device as a low-privileged user and then executing certain CLI commands. A successful exploit could allow the attacker to execute arbitrary commands with level 15 privileges on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.8",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-266"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220413 Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Catalyst 9000 Family Wireless Controllers Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-priv-esc-ybvHKO5"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ewlc-priv-esc-ybvHKO5",
          "defect": [
            [
              "CSCvz37647"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20681",
    "datePublished": "2022-04-15T14:16:30.677510Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-09-16T19:14:46.619Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20414
Vulnerability from cvelistv5
Published
2024-09-25 16:29
Modified
2024-09-25 18:00
Summary
A vulnerability in the web UI feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system through the web UI. This vulnerability is due to incorrectly accepting configuration changes through the HTTP GET method. An attacker could exploit this vulnerability by persuading a currently authenticated administrator to follow a crafted link. A successful exploit could allow the attacker to change the configuration of the affected device.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20414",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-25T18:00:26.483393Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-25T18:00:35.918Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3k"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E9"
            },
            {
              "status": "affected",
              "version": "15.2(8)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E10"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0SG"
            },
            {
              "status": "affected",
              "version": "3.2.1SG"
            },
            {
              "status": "affected",
              "version": "3.2.2SG"
            },
            {
              "status": "affected",
              "version": "3.2.3SG"
            },
            {
              "status": "affected",
              "version": "3.2.4SG"
            },
            {
              "status": "affected",
              "version": "3.2.5SG"
            },
            {
              "status": "affected",
              "version": "3.2.6SG"
            },
            {
              "status": "affected",
              "version": "3.2.7SG"
            },
            {
              "status": "affected",
              "version": "3.2.8SG"
            },
            {
              "status": "affected",
              "version": "3.2.9SG"
            },
            {
              "status": "affected",
              "version": "3.2.10SG"
            },
            {
              "status": "affected",
              "version": "3.2.11SG"
            },
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.7.1aS"
            },
            {
              "status": "affected",
              "version": "3.3.0SG"
            },
            {
              "status": "affected",
              "version": "3.3.2SG"
            },
            {
              "status": "affected",
              "version": "3.3.1SG"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1aS"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.2.0SE"
            },
            {
              "status": "affected",
              "version": "3.2.1SE"
            },
            {
              "status": "affected",
              "version": "3.2.2SE"
            },
            {
              "status": "affected",
              "version": "3.2.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.0SE"
            },
            {
              "status": "affected",
              "version": "3.3.1SE"
            },
            {
              "status": "affected",
              "version": "3.3.2SE"
            },
            {
              "status": "affected",
              "version": "3.3.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.4SE"
            },
            {
              "status": "affected",
              "version": "3.3.5SE"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.3.0SQ"
            },
            {
              "status": "affected",
              "version": "3.3.1SQ"
            },
            {
              "status": "affected",
              "version": "3.4.0SQ"
            },
            {
              "status": "affected",
              "version": "3.4.1SQ"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.5.0SQ"
            },
            {
              "status": "affected",
              "version": "3.5.1SQ"
            },
            {
              "status": "affected",
              "version": "3.5.2SQ"
            },
            {
              "status": "affected",
              "version": "3.5.3SQ"
            },
            {
              "status": "affected",
              "version": "3.5.4SQ"
            },
            {
              "status": "affected",
              "version": "3.5.5SQ"
            },
            {
              "status": "affected",
              "version": "3.5.6SQ"
            },
            {
              "status": "affected",
              "version": "3.5.7SQ"
            },
            {
              "status": "affected",
              "version": "3.5.8SQ"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "3.8.10eE"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "3.11.9E"
            },
            {
              "status": "affected",
              "version": "3.11.10E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.9.5b"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1x"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.12.1y"
            },
            {
              "status": "affected",
              "version": "17.12.3a"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web UI feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system through the web UI.\r\n\r This vulnerability is due to incorrectly accepting configuration changes through the HTTP GET method. An attacker could exploit this vulnerability by persuading a currently authenticated administrator to follow a crafted link. A successful exploit could allow the attacker to change the configuration of the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-285",
              "description": "Improper Authorization",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-25T16:29:36.509Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ios-webui-HfwnRgk",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-HfwnRgk"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-webui-HfwnRgk",
        "defects": [
          "CSCwi59624",
          "CSCwi59625"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20414",
    "datePublished": "2024-09-25T16:29:36.509Z",
    "dateReserved": "2023-11-08T15:08:07.663Z",
    "dateUpdated": "2024-09-25T18:00:35.918Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20510
Vulnerability from cvelistv5
Published
2024-09-25 16:28
Modified
2024-09-25 18:51
Summary
A vulnerability in the Central Web Authentication (CWA) feature of Cisco IOS XE Software for Wireless Controllers could allow an unauthenticated, adjacent attacker to bypass the pre-authentication access control list (ACL), which could allow access to network resources before user authentication. This vulnerability is due to a logic error when activating the pre-authentication ACL that is received from the authentication, authorization, and accounting (AAA) server. An attacker could exploit this vulnerability by connecting to a wireless network that is configured for CWA and sending traffic through an affected device that should be denied by the configured ACL before user authentication. A successful exploit could allow the attacker to bypass configured ACL protections on the affected device before the user authentication is completed, allowing the attacker to access trusted networks that the device might be protecting.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20510",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-25T18:51:36.505235Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-25T18:51:46.446Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.9.5b"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1x"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.12.1y"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Central Web Authentication (CWA) feature of Cisco IOS XE Software for Wireless Controllers could allow an unauthenticated, adjacent attacker to bypass the pre-authentication access control list (ACL), which could allow access to network resources before user authentication.\r\n\r This vulnerability is due to a logic error when activating the pre-authentication ACL that is received from the authentication, authorization, and accounting (AAA) server. An attacker could exploit this vulnerability by connecting to a wireless network that is configured for CWA and sending traffic through an affected device that should be denied by the configured ACL before user authentication. A successful exploit could allow the attacker to bypass configured ACL protections on the affected device before the user authentication is completed, allowing the attacker to access trusted networks that the device might be protecting."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-863",
              "description": "Incorrect Authorization",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-25T16:28:59.102Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-c9800-cwa-acl-nPSbHSnA",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-cwa-acl-nPSbHSnA"
        }
      ],
      "source": {
        "advisory": "cisco-sa-c9800-cwa-acl-nPSbHSnA",
        "defects": [
          "CSCwh81471"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20510",
    "datePublished": "2024-09-25T16:28:59.102Z",
    "dateReserved": "2023-11-08T15:08:07.688Z",
    "dateUpdated": "2024-09-25T18:51:46.446Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20678
Vulnerability from cvelistv5
Published
2022-04-15 14:16
Modified
2024-11-06 16:25
Summary
Cisco IOS XE Software AppNav-XE Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:17:53.075Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220413 Cisco IOS XE Software AppNav-XE Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appnav-xe-dos-j5MXTR4"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20678",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T16:01:43.131476Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:25:43.535Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the AppNav-XE feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of certain TCP segments. An attacker could exploit this vulnerability by sending a stream of crafted TCP traffic at a high rate through an interface of an affected device. That interface would need to have AppNav interception enabled. A successful exploit could allow the attacker to cause the device to reload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-413",
              "description": "CWE-413",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-15T14:16:41",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220413 Cisco IOS XE Software AppNav-XE Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appnav-xe-dos-j5MXTR4"
        }
      ],
      "source": {
        "advisory": "cisco-sa-appnav-xe-dos-j5MXTR4",
        "defect": [
          [
            "CSCvx26652"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software AppNav-XE Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-13T23:00:00",
          "ID": "CVE-2022-20678",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software AppNav-XE Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the AppNav-XE feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of certain TCP segments. An attacker could exploit this vulnerability by sending a stream of crafted TCP traffic at a high rate through an interface of an affected device. That interface would need to have AppNav interception enabled. A successful exploit could allow the attacker to cause the device to reload."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-413"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220413 Cisco IOS XE Software AppNav-XE Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appnav-xe-dos-j5MXTR4"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-appnav-xe-dos-j5MXTR4",
          "defect": [
            [
              "CSCvx26652"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20678",
    "datePublished": "2022-04-15T14:16:41.421354Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:25:43.535Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20314
Vulnerability from cvelistv5
Published
2024-03-27 16:57
Modified
2024-08-01 21:59
Summary
A vulnerability in the IPv4 Software-Defined Access (SD-Access) fabric edge node feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization and stop all traffic processing, resulting in a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain IPv4 packets. An attacker could exploit this vulnerability by sending certain IPv4 packets to an affected device. A successful exploit could allow the attacker to cause the device to exhaust CPU resources and stop processing traffic, resulting in a DoS condition.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.5f:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.10a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.5.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.99SW:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "16.3.1"
              },
              {
                "status": "affected",
                "version": "16.3.2"
              },
              {
                "status": "affected",
                "version": "16.3.3"
              },
              {
                "status": "affected",
                "version": "16.3.1a"
              },
              {
                "status": "affected",
                "version": "16.3.4"
              },
              {
                "status": "affected",
                "version": "16.3.5"
              },
              {
                "status": "affected",
                "version": "16.3.5b"
              },
              {
                "status": "affected",
                "version": "16.3.6"
              },
              {
                "status": "affected",
                "version": "16.3.7"
              },
              {
                "status": "affected",
                "version": "16.3.8"
              },
              {
                "status": "affected",
                "version": "16.3.9"
              },
              {
                "status": "affected",
                "version": "16.3.10"
              },
              {
                "status": "affected",
                "version": "16.3.11"
              },
              {
                "status": "affected",
                "version": "16.4.1"
              },
              {
                "status": "affected",
                "version": "16.4.2"
              },
              {
                "status": "affected",
                "version": "16.4.3"
              },
              {
                "status": "affected",
                "version": "16.5.1"
              },
              {
                "status": "affected",
                "version": "16.5.1a"
              },
              {
                "status": "affected",
                "version": "16.5.1b"
              },
              {
                "status": "affected",
                "version": "16.5.2"
              },
              {
                "status": "affected",
                "version": "16.5.3"
              },
              {
                "status": "affected",
                "version": "16.6.1"
              },
              {
                "status": "affected",
                "version": "16.6.2"
              },
              {
                "status": "affected",
                "version": "16.6.3"
              },
              {
                "status": "affected",
                "version": "16.6.4"
              },
              {
                "status": "affected",
                "version": "16.6.5"
              },
              {
                "status": "affected",
                "version": "16.6.4a"
              },
              {
                "status": "affected",
                "version": "16.6.5a"
              },
              {
                "status": "affected",
                "version": "16.6.6"
              },
              {
                "status": "affected",
                "version": "16.6.7"
              },
              {
                "status": "affected",
                "version": "16.6.8"
              },
              {
                "status": "affected",
                "version": "16.6.9"
              },
              {
                "status": "affected",
                "version": "16.6.10"
              },
              {
                "status": "affected",
                "version": "16.7.1"
              },
              {
                "status": "affected",
                "version": "16.7.2"
              },
              {
                "status": "affected",
                "version": "16.7.3"
              },
              {
                "status": "affected",
                "version": "16.8.1"
              },
              {
                "status": "affected",
                "version": "16.8.1a"
              },
              {
                "status": "affected",
                "version": "16.8.1b"
              },
              {
                "status": "affected",
                "version": "16.8.1s"
              },
              {
                "status": "affected",
                "version": "16.8.1c"
              },
              {
                "status": "affected",
                "version": "16.8.2"
              },
              {
                "status": "affected",
                "version": "16.8.3"
              },
              {
                "status": "affected",
                "version": "16.9.1"
              },
              {
                "status": "affected",
                "version": "16.9.2"
              },
              {
                "status": "affected",
                "version": "16.9.1a"
              },
              {
                "status": "affected",
                "version": "16.9.1b"
              },
              {
                "status": "affected",
                "version": "16.9.1s"
              },
              {
                "status": "affected",
                "version": "16.9.3"
              },
              {
                "status": "affected",
                "version": "16.9.4"
              },
              {
                "status": "affected",
                "version": "16.9.3a"
              },
              {
                "status": "affected",
                "version": "16.9.5"
              },
              {
                "status": "affected",
                "version": "16.9.5f"
              },
              {
                "status": "affected",
                "version": "16.9.6"
              },
              {
                "status": "affected",
                "version": "16.9.7"
              },
              {
                "status": "affected",
                "version": "16.9.8"
              },
              {
                "status": "affected",
                "version": "16.10.1"
              },
              {
                "status": "affected",
                "version": "16.10.1a"
              },
              {
                "status": "affected",
                "version": "16.10.1b"
              },
              {
                "status": "affected",
                "version": "16.10.1s"
              },
              {
                "status": "affected",
                "version": "16.10.1e"
              },
              {
                "status": "affected",
                "version": "16.10.2"
              },
              {
                "status": "affected",
                "version": "16.10.3"
              },
              {
                "status": "affected",
                "version": "16.11.1"
              },
              {
                "status": "affected",
                "version": "16.11.1a"
              },
              {
                "status": "affected",
                "version": "16.11.1b"
              },
              {
                "status": "affected",
                "version": "16.11.2"
              },
              {
                "status": "affected",
                "version": "16.11.1s"
              },
              {
                "status": "affected",
                "version": "16.12.1"
              },
              {
                "status": "affected",
                "version": "16.12.1s"
              },
              {
                "status": "affected",
                "version": "16.12.1a"
              },
              {
                "status": "affected",
                "version": "16.12.1c"
              },
              {
                "status": "affected",
                "version": "16.12.2"
              },
              {
                "status": "affected",
                "version": "16.12.2a"
              },
              {
                "status": "affected",
                "version": "16.12.3"
              },
              {
                "status": "affected",
                "version": "16.12.8"
              },
              {
                "status": "affected",
                "version": "16.12.2s"
              },
              {
                "status": "affected",
                "version": "16.12.1t"
              },
              {
                "status": "affected",
                "version": "16.12.4"
              },
              {
                "status": "affected",
                "version": "16.12.3s"
              },
              {
                "status": "affected",
                "version": "16.12.3a"
              },
              {
                "status": "affected",
                "version": "16.12.4a"
              },
              {
                "status": "affected",
                "version": "16.12.5"
              },
              {
                "status": "affected",
                "version": "16.12.6"
              },
              {
                "status": "affected",
                "version": "16.12.5a"
              },
              {
                "status": "affected",
                "version": "16.12.5b"
              },
              {
                "status": "affected",
                "version": "16.12.6a"
              },
              {
                "status": "affected",
                "version": "16.12.7"
              },
              {
                "status": "affected",
                "version": "16.12.9"
              },
              {
                "status": "affected",
                "version": "16.12.10"
              },
              {
                "status": "affected",
                "version": "16.12.10a"
              },
              {
                "status": "affected",
                "version": "16.12.11"
              },
              {
                "status": "affected",
                "version": "17.1.1"
              },
              {
                "status": "affected",
                "version": "17.1.1a"
              },
              {
                "status": "affected",
                "version": "17.1.1s"
              },
              {
                "status": "affected",
                "version": "17.1.1t"
              },
              {
                "status": "affected",
                "version": "17.1.3"
              },
              {
                "status": "affected",
                "version": "17.2.1"
              },
              {
                "status": "affected",
                "version": "17.2.1r"
              },
              {
                "status": "affected",
                "version": "17.2.1a"
              },
              {
                "status": "affected",
                "version": "17.2.1v"
              },
              {
                "status": "affected",
                "version": "17.2.2"
              },
              {
                "status": "affected",
                "version": "17.2.3"
              },
              {
                "status": "affected",
                "version": "17.3.1"
              },
              {
                "status": "affected",
                "version": "17.3.2"
              },
              {
                "status": "affected",
                "version": "17.3.3"
              },
              {
                "status": "affected",
                "version": "17.3.1a"
              },
              {
                "status": "affected",
                "version": "17.3.2a"
              },
              {
                "status": "affected",
                "version": "17.3.4"
              },
              {
                "status": "affected",
                "version": "17.3.5"
              },
              {
                "status": "affected",
                "version": "17.3.4a"
              },
              {
                "status": "affected",
                "version": "17.3.6"
              },
              {
                "status": "affected",
                "version": "17.3.4b"
              },
              {
                "status": "affected",
                "version": "17.3.4c"
              },
              {
                "status": "affected",
                "version": "17.3.5a"
              },
              {
                "status": "affected",
                "version": "17.3.5b"
              },
              {
                "status": "affected",
                "version": "17.3.7"
              },
              {
                "status": "affected",
                "version": "17.3.8"
              },
              {
                "status": "affected",
                "version": "17.3.8a"
              },
              {
                "status": "affected",
                "version": "17.4.1"
              },
              {
                "status": "affected",
                "version": "17.4.2"
              },
              {
                "status": "affected",
                "version": "17.4.1a"
              },
              {
                "status": "affected",
                "version": "17.4.1b"
              },
              {
                "status": "affected",
                "version": "17.4.2a"
              },
              {
                "status": "affected",
                "version": "17.5.1"
              },
              {
                "status": "affected",
                "version": "17.5.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1"
              },
              {
                "status": "affected",
                "version": "17.6.2"
              },
              {
                "status": "affected",
                "version": "17.6.1a"
              },
              {
                "status": "affected",
                "version": "17.6.3"
              },
              {
                "status": "affected",
                "version": "17.6.3a"
              },
              {
                "status": "affected",
                "version": "17.6.4"
              },
              {
                "status": "affected",
                "version": "17.6.5"
              },
              {
                "status": "affected",
                "version": "17.6.6"
              },
              {
                "status": "affected",
                "version": "17.6.6a"
              },
              {
                "status": "affected",
                "version": "17.6.5a"
              },
              {
                "status": "affected",
                "version": "17.7.1"
              },
              {
                "status": "affected",
                "version": "17.7.1a"
              },
              {
                "status": "affected",
                "version": "17.7.1b"
              },
              {
                "status": "affected",
                "version": "17.7.2"
              },
              {
                "status": "affected",
                "version": "17.10.1"
              },
              {
                "status": "affected",
                "version": "17.10.1a"
              },
              {
                "status": "affected",
                "version": "17.10.1b"
              },
              {
                "status": "affected",
                "version": "17.8.1"
              },
              {
                "status": "affected",
                "version": "17.8.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1"
              },
              {
                "status": "affected",
                "version": "17.9.2"
              },
              {
                "status": "affected",
                "version": "17.9.1a"
              },
              {
                "status": "affected",
                "version": "17.9.3"
              },
              {
                "status": "affected",
                "version": "17.9.2a"
              },
              {
                "status": "affected",
                "version": "17.9.3a"
              },
              {
                "status": "affected",
                "version": "17.9.4"
              },
              {
                "status": "affected",
                "version": "17.9.4a"
              },
              {
                "status": "affected",
                "version": "17.11.1"
              },
              {
                "status": "affected",
                "version": "17.11.1a"
              },
              {
                "status": "affected",
                "version": "17.12.1"
              },
              {
                "status": "affected",
                "version": "17.12.1a"
              },
              {
                "status": "affected",
                "version": "17.12.2"
              },
              {
                "status": "affected",
                "version": "17.12.2a"
              },
              {
                "status": "affected",
                "version": "17.11.99SW"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20314",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-28T17:25:30.623311Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-02T16:25:13.272Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.311Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IPv4 Software-Defined Access (SD-Access) fabric edge node feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization and stop all traffic processing, resulting in a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper handling of certain IPv4 packets. An attacker could exploit this vulnerability by sending certain IPv4 packets to an affected device. A successful exploit could allow the attacker to cause the device to exhaust CPU resources and stop processing traffic, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-783",
              "description": "Operator Precedence Logic Error",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T16:57:27.974Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG",
        "defects": [
          "CSCwh41093"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20314",
    "datePublished": "2024-03-27T16:57:27.974Z",
    "dateReserved": "2023-11-08T15:08:07.632Z",
    "dateUpdated": "2024-08-01T21:59:42.311Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20100
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-10-25 16:02
Summary
Cisco IOS XE Software for Wireless LAN Controllers CAPWAP Join Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.881Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20230322 Cisco IOS XE Software for Wireless LAN Controllers CAPWAP Join Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-apjoin-dos-nXRHkt5"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20100",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-25T14:35:54.618228Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-25T16:02:11.931Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software ",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2023-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the access point (AP) joining process of the Control and Provisioning of Wireless Access Points (CAPWAP) protocol of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error that occurs when certain conditions are met during the AP joining process. An attacker could exploit this vulnerability by adding an AP that is under their control to the network. The attacker then must ensure that the AP successfully joins an affected wireless controller under certain conditions. Additionally, the attacker would need the ability to restart a valid AP that was previously connected to the controller. A successful exploit could allow the attacker to cause the affected device to restart unexpectedly, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-694",
              "description": "CWE-694",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-23T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20230322 Cisco IOS XE Software for Wireless LAN Controllers CAPWAP Join Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-apjoin-dos-nXRHkt5"
        }
      ],
      "source": {
        "advisory": "cisco-sa-c9800-apjoin-dos-nXRHkt5",
        "defect": [
          [
            "CSCwc17898"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Wireless LAN Controllers CAPWAP Join Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20100",
    "datePublished": "2023-03-23T00:00:00",
    "dateReserved": "2022-10-27T00:00:00",
    "dateUpdated": "2024-10-25T16:02:11.931Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3489
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:59
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.319Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3489",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:27.411400Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:59:01.484Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:52:20",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-capwap-dos-TPdNTdyq",
        "defect": [
          [
            "CSCvr51353",
            "CSCvr52613",
            "CSCvr76792",
            "CSCvr77049",
            "CSCvr77764",
            "CSCvr84445",
            "CSCvr91229"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3489",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-capwap-dos-TPdNTdyq",
          "defect": [
            [
              "CSCvr51353",
              "CSCvr52613",
              "CSCvr76792",
              "CSCvr77049",
              "CSCvr77764",
              "CSCvr84445",
              "CSCvr91229"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3489",
    "datePublished": "2020-09-24T17:52:20.579312Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:59:01.484Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3400
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:54
Summary
Cisco IOS XE Software Web UI Authorization Bypass Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.140Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software Web UI Authorization Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-auth-bypass-6j2BYUc7"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3400",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:17:40.875531Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:54:40.911Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to utilize parts of the web UI for which they are not authorized.The vulnerability is due to insufficient authorization of web UI access requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web UI. A successful exploit could allow the attacker to utilize parts of the web UI for which they are not authorized. This could allow a Read-Only user to perform actions of an Admin user."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:02:17",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software Web UI Authorization Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-auth-bypass-6j2BYUc7"
        }
      ],
      "source": {
        "advisory": "cisco-sa-webui-auth-bypass-6j2BYUc7",
        "defect": [
          [
            "CSCva31948"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Web UI Authorization Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3400",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Web UI Authorization Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to utilize parts of the web UI for which they are not authorized.The vulnerability is due to insufficient authorization of web UI access requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web UI. A successful exploit could allow the attacker to utilize parts of the web UI for which they are not authorized. This could allow a Read-Only user to perform actions of an Admin user."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-862"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software Web UI Authorization Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-auth-bypass-6j2BYUc7"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-webui-auth-bypass-6j2BYUc7",
          "defect": [
            [
              "CSCva31948"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3400",
    "datePublished": "2020-09-24T18:02:17.952035Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:54:40.911Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34769
Vulnerability from cvelistv5
Published
2021-09-23 02:26
Modified
2024-11-07 21:52
Summary
Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.218Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34769",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:47:28.170533Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:52:41.585Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-415",
              "description": "CWE-415",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:26:56",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ewlc-capwap-dos-gmNjdKOY",
        "defect": [
          [
            "CSCvu73277",
            "CSCvv76805",
            "CSCvw03037",
            "CSCvw53824"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-34769",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-415"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ewlc-capwap-dos-gmNjdKOY",
          "defect": [
            [
              "CSCvu73277",
              "CSCvv76805",
              "CSCvw03037",
              "CSCvw53824"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34769",
    "datePublished": "2021-09-23T02:26:56.995530Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T21:52:41.585Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3476
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:57
Summary
Cisco IOS XE Software Arbitrary File Overwrite Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.337Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software Arbitrary File Overwrite Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-file-overwrite-Ynu5PrJD"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3476",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:18.461558Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:57:51.685Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI implementation of a specific command of Cisco IOS XE Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying host file system. The vulnerability is due to insufficient validation of the parameters of a specific CLI command. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content of any arbitrary file that resides on the underlying host file system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-552",
              "description": "CWE-552",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:52:52",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software Arbitrary File Overwrite Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-file-overwrite-Ynu5PrJD"
        }
      ],
      "source": {
        "advisory": "cisco-sa-file-overwrite-Ynu5PrJD",
        "defect": [
          [
            "CSCvn18213"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Arbitrary File Overwrite Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3476",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Arbitrary File Overwrite Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI implementation of a specific command of Cisco IOS XE Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying host file system. The vulnerability is due to insufficient validation of the parameters of a specific CLI command. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content of any arbitrary file that resides on the underlying host file system."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.4",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-552"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software Arbitrary File Overwrite Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-file-overwrite-Ynu5PrJD"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-file-overwrite-Ynu5PrJD",
          "defect": [
            [
              "CSCvn18213"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3476",
    "datePublished": "2020-09-24T17:52:53.009720Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:57:51.685Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3399
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:54
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.214Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-ShFzXf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3399",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:36.416750Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:54:32.386Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of an affected device. The vulnerability is due to insufficient input validation during CAPWAP packet processing. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device, resulting in a buffer over-read. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:02:22",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-ShFzXf"
        }
      ],
      "source": {
        "advisory": "cisco-sa-capwap-dos-ShFzXf",
        "defect": [
          [
            "CSCvs22033"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3399",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of an affected device. The vulnerability is due to insufficient input validation during CAPWAP packet processing. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device, resulting in a buffer over-read. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-126"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-ShFzXf"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-capwap-dos-ShFzXf",
          "defect": [
            [
              "CSCvs22033"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3399",
    "datePublished": "2020-09-24T18:02:22.643114Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:54:32.386Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20231
Vulnerability from cvelistv5
Published
2023-09-27 17:19
Modified
2024-10-24 16:43
Summary
A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI. A successful exploit could allow the attacker to execute arbitrary Cisco IOS XE Software CLI commands with level 15 privileges. Note: This vulnerability is exploitable only if the attacker obtains the credentials for a Lobby Ambassador account. This account is not configured by default.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.687Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-webui-cmdij-FzZAeXAy",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdij-FzZAeXAy"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:ios_xe_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "16.12.9",
                "status": "affected",
                "version": "16.12.4",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "17.10.1b",
                "status": "affected",
                "version": "17.2.2",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20231",
                "options": [
                  {
                    "Exploitation": "None"
                  },
                  {
                    "Automatable": "No"
                  },
                  {
                    "Technical Impact": "Total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2023-11-15T16:37:40.087205Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T16:43:47.359Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.5.1b"
            },
            {
              "status": "affected",
              "version": "17.5.1c"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device.\r\n\r This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI. A successful exploit could allow the attacker to execute arbitrary Cisco IOS XE Software CLI commands with level 15 privileges.\r\n\r Note: This vulnerability is exploitable only if the attacker obtains the credentials for a Lobby Ambassador account. This account is not configured by default."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:26.549Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-webui-cmdij-FzZAeXAy",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdij-FzZAeXAy"
        }
      ],
      "source": {
        "advisory": "cisco-sa-webui-cmdij-FzZAeXAy",
        "defects": [
          "CSCwe12578"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20231",
    "datePublished": "2023-09-27T17:19:17.664Z",
    "dateReserved": "2022-10-27T18:47:50.369Z",
    "dateUpdated": "2024-10-24T16:43:47.359Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20198
Vulnerability from cvelistv5
Published
2023-10-16 15:12
Modified
2024-10-23 18:58
Severity ?
Summary
Cisco is providing an update for the ongoing investigation into observed exploitation of the web UI feature in Cisco IOS XE Software. We are updating the list of fixed releases and adding the Software Checker. Our investigation has determined that the actors exploited two previously unknown issues. The attacker first exploited CVE-2023-20198 to gain initial access and issued a privilege 15 command to create a local user and password combination. This allowed the user to log in with normal user access. The attacker then exploited another component of the web UI feature, leveraging the new local user to elevate privilege to root and write the implant to the file system. Cisco has assigned CVE-2023-20273 to this issue. CVE-2023-20198 has been assigned a CVSS Score of 10.0. CVE-2023-20273 has been assigned a CVSS Score of 7.2. Both of these CVEs are being tracked by CSCwh87343.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.915Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-iosxe-webui-privesc-j22SaA4z",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20198",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:58:11.982740Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-10-16",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2023-20198"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T18:58:22.360Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.5.1b"
            },
            {
              "status": "affected",
              "version": "17.5.1c"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco is providing an update for the ongoing investigation into observed exploitation of the web UI feature in Cisco IOS XE Software. We are updating the list of fixed releases and adding the Software Checker. Our investigation has determined that the actors exploited two previously unknown issues. The attacker first exploited CVE-2023-20198 to gain initial access and issued a privilege 15 command to create a local user and password combination. This allowed the user to log in with normal user access. The attacker then exploited another component of the web UI feature, leveraging the new local user to elevate privilege to root and write the implant to the file system. Cisco has assigned CVE-2023-20273 to this issue. CVE-2023-20198 has been assigned a CVSS Score of 10.0. CVE-2023-20273 has been assigned a CVSS Score of 7.2. Both of these CVEs are being tracked by CSCwh87343."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Cisco is aware of active exploitation of these vulnerabilities."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 10,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-420",
              "description": "Unprotected Alternate Channel",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:55.900Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-iosxe-webui-privesc-j22SaA4z",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-webui-privesc-j22SaA4z",
        "defects": [
          "CSCwh87343"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20198",
    "datePublished": "2023-10-16T15:12:58.735Z",
    "dateReserved": "2022-10-27T18:47:50.365Z",
    "dateUpdated": "2024-10-23T18:58:22.360Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3407
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:55
Summary
Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.445Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3407",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:37.579654Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:55:10.495Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of the ACL that is tied to the RESTCONF or NETCONF-YANG feature. An attacker could exploit this vulnerability by accessing the device using RESTCONF or NETCONF-YANG. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-476",
              "description": "CWE-476",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:02:04",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO"
        }
      ],
      "source": {
        "advisory": "cisco-sa-confacl-HbPtfSuO",
        "defect": [
          [
            "CSCvs72434"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3407",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of the ACL that is tied to the RESTCONF or NETCONF-YANG feature. An attacker could exploit this vulnerability by accessing the device using RESTCONF or NETCONF-YANG. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-476"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-confacl-HbPtfSuO",
          "defect": [
            [
              "CSCvs72434"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3407",
    "datePublished": "2020-09-24T18:02:04.555166Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:55:10.495Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3417
Vulnerability from cvelistv5
Published
2020-09-24 18:01
Modified
2024-11-13 17:55
Summary
Cisco IOS XE Software Arbitrary Code Execution Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.397Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software Arbitrary Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xbace-OnCEbyS"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3417",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:17:46.051265Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:55:57.885Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to execute persistent code at boot time and break the chain of trust. This vulnerability is due to incorrect validations by boot scripts when specific ROM monitor (ROMMON) variables are set. An attacker could exploit this vulnerability by installing code to a specific directory in the underlying operating system (OS) and setting a specific ROMMON variable. A successful exploit could allow the attacker to execute persistent code on the underlying OS. To exploit this vulnerability, the attacker would need access to the root shell on the device or have physical access to the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:01:41",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software Arbitrary Code Execution Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xbace-OnCEbyS"
        }
      ],
      "source": {
        "advisory": "cisco-sa-xbace-OnCEbyS",
        "defect": [
          [
            "CSCvs58715"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Arbitrary Code Execution Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3417",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Arbitrary Code Execution Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to execute persistent code at boot time and break the chain of trust. This vulnerability is due to incorrect validations by boot scripts when specific ROM monitor (ROMMON) variables are set. An attacker could exploit this vulnerability by installing code to a specific directory in the underlying operating system (OS) and setting a specific ROMMON variable. A successful exploit could allow the attacker to execute persistent code on the underlying OS. To exploit this vulnerability, the attacker would need access to the root shell on the device or have physical access to the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.8",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-78"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software Arbitrary Code Execution Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xbace-OnCEbyS"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-xbace-OnCEbyS",
          "defect": [
            [
              "CSCvs58715"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3417",
    "datePublished": "2020-09-24T18:01:41.719290Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:55:57.885Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3510
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:00
Summary
Cisco IOS XE Software for Catalyst 9200 Series Switches Umbrella Connector Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.621Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software for Catalyst 9200 Series Switches Umbrella Connector Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-umbrella-dos-t2QMUX37"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3510",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:48.373449Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:00:31.250Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Umbrella Connector component of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to trigger a reload, resulting in a denial of service condition on an affected device. The vulnerability is due to insufficient error handling when parsing DNS requests. An attacker could exploit this vulnerability by sending a series of malicious DNS requests to an Umbrella Connector client interface of an affected device. A successful exploit could allow the attacker to cause a crash of the iosd process, which triggers a reload of the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-388",
              "description": "CWE-388",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:51:44",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software for Catalyst 9200 Series Switches Umbrella Connector Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-umbrella-dos-t2QMUX37"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-umbrella-dos-t2QMUX37",
        "defect": [
          [
            "CSCvr57231"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Catalyst 9200 Series Switches Umbrella Connector Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3510",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Catalyst 9200 Series Switches Umbrella Connector Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Umbrella Connector component of Cisco IOS XE Software for Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to trigger a reload, resulting in a denial of service condition on an affected device. The vulnerability is due to insufficient error handling when parsing DNS requests. An attacker could exploit this vulnerability by sending a series of malicious DNS requests to an Umbrella Connector client interface of an affected device. A successful exploit could allow the attacker to cause a crash of the iosd process, which triggers a reload of the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-388"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software for Catalyst 9200 Series Switches Umbrella Connector Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-umbrella-dos-t2QMUX37"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-umbrella-dos-t2QMUX37",
          "defect": [
            [
              "CSCvr57231"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3510",
    "datePublished": "2020-09-24T17:51:44.121872Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T18:00:31.250Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1381
Vulnerability from cvelistv5
Published
2021-03-24 20:20
Modified
2024-11-08 23:31
Summary
Cisco IOS XE Software Active Debug Code Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.981Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software Active Debug Code Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-BLKH-Ouvrnf2s"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1381",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:19:28.351905Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:31:08.089Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker with high privileges or an unauthenticated attacker with physical access to the device to open a debugging console. The vulnerability is due to insufficient command authorization restrictions. An attacker could exploit this vulnerability by running commands on the hardware platform to open a debugging console. A successful exploit could allow the attacker to access a debugging console."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-489",
              "description": "CWE-489",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:20:20",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software Active Debug Code Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-BLKH-Ouvrnf2s"
        }
      ],
      "source": {
        "advisory": "cisco-sa-XE-BLKH-Ouvrnf2s",
        "defect": [
          [
            "CSCvu78908"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Active Debug Code Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1381",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Active Debug Code Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker with high privileges or an unauthenticated attacker with physical access to the device to open a debugging console. The vulnerability is due to insufficient command authorization restrictions. An attacker could exploit this vulnerability by running commands on the hardware platform to open a debugging console. A successful exploit could allow the attacker to access a debugging console."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.1",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-489"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software Active Debug Code Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-BLKH-Ouvrnf2s"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-XE-BLKH-Ouvrnf2s",
          "defect": [
            [
              "CSCvu78908"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1381",
    "datePublished": "2021-03-24T20:20:21.002833Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:31:08.089Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20676
Vulnerability from cvelistv5
Published
2022-04-15 14:16
Modified
2024-09-16 18:54
Summary
Cisco IOS XE Software Tool Command Language Privilege Escalation Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:17:53.170Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220413 Cisco IOS XE Software Tool Command Language Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-priv-esc-grbtubU"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Tool Command Language (Tcl) interpreter of Cisco IOS XE Software could allow an authenticated, local attacker to escalate from privilege level 15 to root-level privileges. This vulnerability is due to insufficient input validation of data that is passed into the Tcl interpreter. An attacker could exploit this vulnerability by loading malicious Tcl code on an affected device. A successful exploit could allow the attacker to execute arbitrary commands as root. By default, Tcl shell access requires privilege level 15."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-250",
              "description": "CWE-250",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-15T14:16:53",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220413 Cisco IOS XE Software Tool Command Language Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-priv-esc-grbtubU"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-priv-esc-grbtubU",
        "defect": [
          [
            "CSCvy35833"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Tool Command Language Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-13T16:00:00",
          "ID": "CVE-2022-20676",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Tool Command Language Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Tool Command Language (Tcl) interpreter of Cisco IOS XE Software could allow an authenticated, local attacker to escalate from privilege level 15 to root-level privileges. This vulnerability is due to insufficient input validation of data that is passed into the Tcl interpreter. An attacker could exploit this vulnerability by loading malicious Tcl code on an affected device. A successful exploit could allow the attacker to execute arbitrary commands as root. By default, Tcl shell access requires privilege level 15."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.1",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-250"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220413 Cisco IOS XE Software Tool Command Language Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-priv-esc-grbtubU"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-priv-esc-grbtubU",
          "defect": [
            [
              "CSCvy35833"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20676",
    "datePublished": "2022-04-15T14:16:53.321258Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-09-16T18:54:55.467Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1619
Vulnerability from cvelistv5
Published
2021-09-23 02:30
Modified
2024-11-07 21:57
Severity ?
Summary
Cisco IOS XE Software NETCONF and RESTCONF Authentication Bypass Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:18:11.250Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software NETCONF and RESTCONF Authentication Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aaa-Yx47ZT8Q"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1619",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:55:52.696954Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:57:46.001Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the authentication, authorization, and accounting (AAA) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass NETCONF or RESTCONF authentication and do either of the following: Install, manipulate, or delete the configuration of an affected device Cause memory corruption that results in a denial of service (DoS) on an affected device This vulnerability is due to an uninitialized variable. An attacker could exploit this vulnerability by sending a series of NETCONF or RESTCONF requests to an affected device. A successful exploit could allow the attacker to use NETCONF or RESTCONF to install, manipulate, or delete the configuration of a network device or to corrupt memory on the device, resulting a DoS."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-824",
              "description": "CWE-824",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:30:55",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software NETCONF and RESTCONF Authentication Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aaa-Yx47ZT8Q"
        }
      ],
      "source": {
        "advisory": "cisco-sa-aaa-Yx47ZT8Q",
        "defect": [
          [
            "CSCvt53563"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software NETCONF and RESTCONF Authentication Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-1619",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software NETCONF and RESTCONF Authentication Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the authentication, authorization, and accounting (AAA) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass NETCONF or RESTCONF authentication and do either of the following: Install, manipulate, or delete the configuration of an affected device Cause memory corruption that results in a denial of service (DoS) on an affected device This vulnerability is due to an uninitialized variable. An attacker could exploit this vulnerability by sending a series of NETCONF or RESTCONF requests to an affected device. A successful exploit could allow the attacker to use NETCONF or RESTCONF to install, manipulate, or delete the configuration of a network device or to corrupt memory on the device, resulting a DoS."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "9.8",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-824"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software NETCONF and RESTCONF Authentication Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aaa-Yx47ZT8Q"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-aaa-Yx47ZT8Q",
          "defect": [
            [
              "CSCvt53563"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1619",
    "datePublished": "2021-09-23T02:30:56.078204Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-07T21:57:46.001Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1753
Vulnerability from cvelistv5
Published
2019-03-28 00:10
Modified
2024-11-20 17:25
Summary
Cisco IOS XE Software Privilege Escalation Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:41.978Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-pe"
          },
          {
            "name": "107602",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107602"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1753",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:55:28.783097Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:25:06.350Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "3.2.0JA"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) functions. An attacker could exploit this vulnerability by submitting a malicious payload to the affected device\u0027s web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-28T11:06:06",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-pe"
        },
        {
          "name": "107602",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107602"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190327-iosxe-pe",
        "defect": [
          [
            "CSCvi42203",
            "CSCvi42203"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
          "ID": "CVE-2019-1753",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "3.6.10E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.1.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.1.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.1.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.2.0JA"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.2.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.2.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.4"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.6"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.7"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.8"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1c"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1d"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1e"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) functions. An attacker could exploit this vulnerability by submitting a malicious payload to the affected device\u0027s web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-pe"
            },
            {
              "name": "107602",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107602"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190327-iosxe-pe",
          "defect": [
            [
              "CSCvi42203",
              "CSCvi42203"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1753",
    "datePublished": "2019-03-28T00:10:13.846196Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-20T17:25:06.350Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3416
Vulnerability from cvelistv5
Published
2020-09-24 18:01
Modified
2024-11-13 17:55
Summary
Cisco IOS XE Software for Cisco ASR 900 Series Route Switch Processor 3 Arbitrary Code Execution Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.670Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software for Cisco ASR 900 Series Route Switch Processor 3 Arbitrary Code Execution Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-rsp3-rce-jVHg8Z7c"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3416",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:17:44.728512Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:55:48.060Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the initialization routines that are executed during bootup of Cisco IOS XE Software for Cisco ASR 900 Series Aggregation Services Routers with a Route Switch Processor 3 (RSP3) installed could allow an authenticated, local attacker with high privileges to execute persistent code at bootup and break the chain of trust. These vulnerabilities are due to incorrect validations by boot scripts when specific ROM monitor (ROMMON) variables are set. An attacker could exploit these vulnerabilities by copying a specific file to the local file system of an affected device and defining specific ROMMON variables. A successful exploit could allow the attacker to run arbitrary code on the underlying operating system (OS) with root privileges. To exploit these vulnerabilities, an attacker would need to have access to the root shell on the device or have physical access to the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-749",
              "description": "CWE-749",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:01:46",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software for Cisco ASR 900 Series Route Switch Processor 3 Arbitrary Code Execution Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-rsp3-rce-jVHg8Z7c"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-rsp3-rce-jVHg8Z7c",
        "defect": [
          [
            "CSCvr69196",
            "CSCvs62410"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Cisco ASR 900 Series Route Switch Processor 3 Arbitrary Code Execution Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3416",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Cisco ASR 900 Series Route Switch Processor 3 Arbitrary Code Execution Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the initialization routines that are executed during bootup of Cisco IOS XE Software for Cisco ASR 900 Series Aggregation Services Routers with a Route Switch Processor 3 (RSP3) installed could allow an authenticated, local attacker with high privileges to execute persistent code at bootup and break the chain of trust. These vulnerabilities are due to incorrect validations by boot scripts when specific ROM monitor (ROMMON) variables are set. An attacker could exploit these vulnerabilities by copying a specific file to the local file system of an affected device and defining specific ROMMON variables. A successful exploit could allow the attacker to run arbitrary code on the underlying operating system (OS) with root privileges. To exploit these vulnerabilities, an attacker would need to have access to the root shell on the device or have physical access to the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-749"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software for Cisco ASR 900 Series Route Switch Processor 3 Arbitrary Code Execution Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-rsp3-rce-jVHg8Z7c"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-rsp3-rce-jVHg8Z7c",
          "defect": [
            [
              "CSCvr69196",
              "CSCvs62410"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3416",
    "datePublished": "2020-09-24T18:01:46.479066Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:55:48.060Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20467
Vulnerability from cvelistv5
Published
2024-09-25 16:28
Modified
2024-09-25 18:56
Summary
A vulnerability in the implementation of the IPv4 fragmentation reassembly code in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper management of resources during fragment reassembly. An attacker could exploit this vulnerability by sending specific sizes of fragmented packets to an affected device or through a Virtual Fragmentation Reassembly (VFR)-enabled interface on an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: This vulnerability affects Cisco ASR 1000 Series Aggregation Services Routers and Cisco cBR-8 Converged Broadband Routers if they are running Cisco IOS XE Software Release 17.12.1 or 17.12.1a.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "17.12.1"
              },
              {
                "status": "affected",
                "version": "17.12.1a"
              },
              {
                "status": "affected",
                "version": "17.11.99sw"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20467",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-25T18:53:15.518527Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-25T18:56:11.524Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of the IPv4 fragmentation reassembly code in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper management of resources during fragment reassembly. An attacker could exploit this vulnerability by sending specific sizes of fragmented packets to an affected device or through a Virtual Fragmentation Reassembly (VFR)-enabled interface on an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.\r\n\r Note: This vulnerability affects Cisco ASR 1000 Series Aggregation Services Routers and Cisco cBR-8 Converged Broadband Routers if they are running Cisco IOS XE Software Release 17.12.1 or 17.12.1a."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "Resource Management Errors",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-25T16:28:40.163Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-cpp-vfr-dos-nhHKGgO",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cpp-vfr-dos-nhHKGgO"
        }
      ],
      "source": {
        "advisory": "cisco-sa-cpp-vfr-dos-nhHKGgO",
        "defects": [
          "CSCwh44152"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20467",
    "datePublished": "2024-09-25T16:28:40.163Z",
    "dateReserved": "2023-11-08T15:08:07.680Z",
    "dateUpdated": "2024-09-25T18:56:11.524Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1220
Vulnerability from cvelistv5
Published
2021-03-24 20:16
Modified
2024-09-17 03:43
Summary
Cisco IOS XE Software Web UI Denial of Service Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.181Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software Web UI Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xe-webui-dos-z9yqYQAn"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to cause the web UI software to become unresponsive and consume vty line instances, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient error handling in the web UI. An attacker could exploit these vulnerabilities by sending crafted HTTP packets to an affected device. A successful exploit could allow the attacker to cause the web UI software to become unresponsive and consume all available vty lines, preventing new session establishment and resulting in a DoS condition. Manual intervention would be required to regain web UI and vty session functionality. Note: These vulnerabilities do not affect the console connection."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:16:10",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software Web UI Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xe-webui-dos-z9yqYQAn"
        }
      ],
      "source": {
        "advisory": "cisco-sa-xe-webui-dos-z9yqYQAn",
        "defect": [
          [
            "CSCvu94117",
            "CSCvu99729"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Web UI Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1220",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Web UI Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to cause the web UI software to become unresponsive and consume vty line instances, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient error handling in the web UI. An attacker could exploit these vulnerabilities by sending crafted HTTP packets to an affected device. A successful exploit could allow the attacker to cause the web UI software to become unresponsive and consume all available vty lines, preventing new session establishment and resulting in a DoS condition. Manual intervention would be required to regain web UI and vty session functionality. Note: These vulnerabilities do not affect the console connection."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.3",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software Web UI Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xe-webui-dos-z9yqYQAn"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-xe-webui-dos-z9yqYQAn",
          "defect": [
            [
              "CSCvu94117",
              "CSCvu99729"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1220",
    "datePublished": "2021-03-24T20:16:10.422630Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-09-17T03:43:34.793Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20437
Vulnerability from cvelistv5
Published
2024-09-25 16:27
Modified
2024-09-25 19:28
Summary
A vulnerability in the web-based management interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to perform a cross-site request forgery (CSRF) attack and execute commands on the CLI of an affected device. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an already authenticated user to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on the affected device with the privileges of the targeted user.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20437",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-25T19:27:41.726395Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-25T19:28:46.296Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1x"
            },
            {
              "status": "affected",
              "version": "17.12.1y"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based management interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to perform a cross-site request forgery (CSRF) attack and execute commands on the CLI of an affected device.\r\n\r This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an already authenticated user to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on the affected device with the privileges of the targeted user."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-352",
              "description": "Cross-Site Request Forgery (CSRF)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-25T16:27:42.864Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-webui-csrf-ycUYxkKO",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-csrf-ycUYxkKO"
        }
      ],
      "source": {
        "advisory": "cisco-sa-webui-csrf-ycUYxkKO",
        "defects": [
          "CSCwh96411"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20437",
    "datePublished": "2024-09-25T16:27:42.864Z",
    "dateReserved": "2023-11-08T15:08:07.667Z",
    "dateUpdated": "2024-09-25T19:28:46.296Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1611
Vulnerability from cvelistv5
Published
2021-09-23 02:30
Modified
2024-11-07 21:52
Summary
Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers EoGRE Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:18:10.371Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers EoGRE Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-gre-6u4ELzAT"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1611",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:47:25.646443Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:52:05.260Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Ethernet over GRE (EoGRE) packet processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9800 Family Wireless Controller, Embedded Wireless Controller, and Embedded Wireless on Catalyst 9000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper processing of malformed EoGRE packets. An attacker could exploit this vulnerability by sending malicious packets to the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:30:34",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers EoGRE Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-gre-6u4ELzAT"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ewlc-gre-6u4ELzAT",
        "defect": [
          [
            "CSCvx48107"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers EoGRE Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-1611",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers EoGRE Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Ethernet over GRE (EoGRE) packet processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9800 Family Wireless Controller, Embedded Wireless Controller, and Embedded Wireless on Catalyst 9000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper processing of malformed EoGRE packets. An attacker could exploit this vulnerability by sending malicious packets to the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers EoGRE Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-gre-6u4ELzAT"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ewlc-gre-6u4ELzAT",
          "defect": [
            [
              "CSCvx48107"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1611",
    "datePublished": "2021-09-23T02:30:34.602891Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-07T21:52:05.260Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1754
Vulnerability from cvelistv5
Published
2019-03-28 00:15
Modified
2024-11-20 17:24
Summary
Cisco IOS XE Software Privilege Escalation Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.694Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-privesc"
          },
          {
            "name": "107590",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107590"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1754",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:55:25.915231Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:24:48.265Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0JA"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.1c"
            },
            {
              "status": "affected",
              "version": "16.9.1d"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the authorization subsystem of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to improper validation of user privileges of web UI users. An attacker could exploit this vulnerability by submitting a malicious payload to a specific endpoint in the web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-28T07:06:20",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-privesc"
        },
        {
          "name": "107590",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107590"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190327-iosxe-privesc",
        "defect": [
          [
            "CSCvi36813"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
          "ID": "CVE-2019-1754",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "3.2.0JA"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1c"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1d"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1e"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1c"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.1d"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the authorization subsystem of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to improper validation of user privileges of web UI users. An attacker could exploit this vulnerability by submitting a malicious payload to a specific endpoint in the web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-privesc"
            },
            {
              "name": "107590",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107590"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190327-iosxe-privesc",
          "defect": [
            [
              "CSCvi36813"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1754",
    "datePublished": "2019-03-28T00:15:28.525154Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-20T17:24:48.265Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1453
Vulnerability from cvelistv5
Published
2021-03-24 20:06
Modified
2024-11-08 23:34
Summary
Cisco IOS XE Software for the Catalyst 9000 Family Arbitrary Code Execution Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.274Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software for the Catalyst 9000 Family Arbitrary Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-cat-verify-BQ5hrXgH"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1453",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:19:48.693730Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:34:21.249Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the software image verification functionality of Cisco IOS XE Software for the Cisco Catalyst 9000 Family of switches could allow an unauthenticated, physical attacker to execute unsigned code at system boot time. The vulnerability is due to an improper check in the code function that manages the verification of the digital signatures of system image files during the initial boot process. An attacker could exploit this vulnerability by loading unsigned software on an affected device. A successful exploit could allow the attacker to boot a malicious software image or execute unsigned code and bypass the image verification check part of the secure boot process of an affected device. To exploit this vulnerability, the attacker would need to have unauthenticated physical access to the device or obtain privileged access to the root shell on the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "CWE-347",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:06:41",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software for the Catalyst 9000 Family Arbitrary Code Execution Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-cat-verify-BQ5hrXgH"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-xe-cat-verify-BQ5hrXgH",
        "defect": [
          [
            "CSCvw36680"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for the Catalyst 9000 Family Arbitrary Code Execution Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1453",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for the Catalyst 9000 Family Arbitrary Code Execution Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the software image verification functionality of Cisco IOS XE Software for the Cisco Catalyst 9000 Family of switches could allow an unauthenticated, physical attacker to execute unsigned code at system boot time. The vulnerability is due to an improper check in the code function that manages the verification of the digital signatures of system image files during the initial boot process. An attacker could exploit this vulnerability by loading unsigned software on an affected device. A successful exploit could allow the attacker to boot a malicious software image or execute unsigned code and bypass the image verification check part of the secure boot process of an affected device. To exploit this vulnerability, the attacker would need to have unauthenticated physical access to the device or obtain privileged access to the root shell on the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.8",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-347"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software for the Catalyst 9000 Family Arbitrary Code Execution Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-cat-verify-BQ5hrXgH"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ios-xe-cat-verify-BQ5hrXgH",
          "defect": [
            [
              "CSCvw36680"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1453",
    "datePublished": "2021-03-24T20:06:41.404049Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:34:21.249Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12664
Vulnerability from cvelistv5
Published
2019-09-25 20:16
Modified
2024-11-21 19:13
Summary
Cisco IOS XE Software ISDN Data Leak Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:24:39.255Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190925 Cisco IOS XE Software ISDN Data Leak Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-isdn-data-leak"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-12664",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:56:51.542138Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:13:21.025Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-09-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Dialer interface feature for ISDN connections in Cisco IOS XE Software for Cisco 4000 Series Integrated Services Routers (ISRs) could allow an unauthenticated, adjacent attacker to pass IPv4 traffic through an ISDN channel prior to successful PPP authentication. The vulnerability is due to insufficient validation of the state of the PPP IP Control Protocol (IPCP). An attacker could exploit this vulnerability by making an ISDN call to an affected device and sending traffic through the ISDN channel prior to successful PPP authentication. Alternatively, an unauthenticated, remote attacker could exploit this vulnerability by sending traffic through an affected device that is configured to exit via an ISDN connection for which both the Dialer interface and the Basic Rate Interface (BRI) have been configured, but the Challenge Handshake Authentication Protocol (CHAP) password for PPP does not match the remote end. A successful exploit could allow the attacker to pass IPv4 traffic through an unauthenticated ISDN connection for a few seconds, from initial ISDN call setup until PPP authentication fails."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-25T20:16:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190925 Cisco IOS XE Software ISDN Data Leak Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-isdn-data-leak"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190925-isdn-data-leak",
        "defect": [
          [
            "CSCvk42668"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software ISDN Data Leak Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-09-25T16:00:00-0700",
          "ID": "CVE-2019-12664",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software ISDN Data Leak Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Dialer interface feature for ISDN connections in Cisco IOS XE Software for Cisco 4000 Series Integrated Services Routers (ISRs) could allow an unauthenticated, adjacent attacker to pass IPv4 traffic through an ISDN channel prior to successful PPP authentication. The vulnerability is due to insufficient validation of the state of the PPP IP Control Protocol (IPCP). An attacker could exploit this vulnerability by making an ISDN call to an affected device and sending traffic through the ISDN channel prior to successful PPP authentication. Alternatively, an unauthenticated, remote attacker could exploit this vulnerability by sending traffic through an affected device that is configured to exit via an ISDN connection for which both the Dialer interface and the Basic Rate Interface (BRI) have been configured, but the Challenge Handshake Authentication Protocol (CHAP) password for PPP does not match the remote end. A successful exploit could allow the attacker to pass IPv4 traffic through an unauthenticated ISDN connection for a few seconds, from initial ISDN call setup until PPP authentication fails."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.7",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-200"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190925 Cisco IOS XE Software ISDN Data Leak Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-isdn-data-leak"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190925-isdn-data-leak",
          "defect": [
            [
              "CSCvk42668"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-12664",
    "datePublished": "2019-09-25T20:16:01.918904Z",
    "dateReserved": "2019-06-04T00:00:00",
    "dateUpdated": "2024-11-21T19:13:21.025Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3513
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:00
Summary
Cisco IOS XE Software for Cisco ASR 900 Series Route Switch Processor 3 Arbitrary Code Execution Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.658Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software for Cisco ASR 900 Series Route Switch Processor 3 Arbitrary Code Execution Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-rsp3-rce-jVHg8Z7c"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3513",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:17:50.534759Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:00:59.732Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the initialization routines that are executed during bootup of Cisco IOS XE Software for Cisco ASR 900 Series Aggregation Services Routers with a Route Switch Processor 3 (RSP3) installed could allow an authenticated, local attacker with high privileges to execute persistent code at bootup and break the chain of trust. These vulnerabilities are due to incorrect validations by boot scripts when specific ROM monitor (ROMMON) variables are set. An attacker could exploit these vulnerabilities by copying a specific file to the local file system of an affected device and defining specific ROMMON variables. A successful exploit could allow the attacker to run arbitrary code on the underlying operating system (OS) with root privileges. To exploit these vulnerabilities, an attacker would need to have access to the root shell on the device or have physical access to the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-749",
              "description": "CWE-749",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:51:31",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software for Cisco ASR 900 Series Route Switch Processor 3 Arbitrary Code Execution Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-rsp3-rce-jVHg8Z7c"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-rsp3-rce-jVHg8Z7c",
        "defect": [
          [
            "CSCvr69196",
            "CSCvs62410"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Cisco ASR 900 Series Route Switch Processor 3 Arbitrary Code Execution Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3513",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Cisco ASR 900 Series Route Switch Processor 3 Arbitrary Code Execution Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the initialization routines that are executed during bootup of Cisco IOS XE Software for Cisco ASR 900 Series Aggregation Services Routers with a Route Switch Processor 3 (RSP3) installed could allow an authenticated, local attacker with high privileges to execute persistent code at bootup and break the chain of trust. These vulnerabilities are due to incorrect validations by boot scripts when specific ROM monitor (ROMMON) variables are set. An attacker could exploit these vulnerabilities by copying a specific file to the local file system of an affected device and defining specific ROMMON variables. A successful exploit could allow the attacker to run arbitrary code on the underlying operating system (OS) with root privileges. To exploit these vulnerabilities, an attacker would need to have access to the root shell on the device or have physical access to the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-749"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software for Cisco ASR 900 Series Route Switch Processor 3 Arbitrary Code Execution Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-rsp3-rce-jVHg8Z7c"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-rsp3-rce-jVHg8Z7c",
          "defect": [
            [
              "CSCvr69196",
              "CSCvs62410"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3513",
    "datePublished": "2020-09-24T17:51:31.108442Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T18:00:59.732Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3526
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:01
Summary
Cisco IOS XE Software Common Open Policy Service Engine Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.684Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software Common Open Policy Service Engine Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-COPS-VLD-MpbTvGEW"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3526",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:49.533875Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:01:27.607Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Common Open Policy Service (COPS) engine of Cisco IOS XE Software on Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to crash a device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a malformed COPS message to the device. A successful exploit could allow the attacker to crash the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:51:17",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software Common Open Policy Service Engine Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-COPS-VLD-MpbTvGEW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-COPS-VLD-MpbTvGEW",
        "defect": [
          [
            "CSCvs12171",
            "CSCvs13776"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Common Open Policy Service Engine Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3526",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Common Open Policy Service Engine Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Common Open Policy Service (COPS) engine of Cisco IOS XE Software on Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to crash a device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a malformed COPS message to the device. A successful exploit could allow the attacker to crash the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software Common Open Policy Service Engine Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-COPS-VLD-MpbTvGEW"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-COPS-VLD-MpbTvGEW",
          "defect": [
            [
              "CSCvs12171",
              "CSCvs13776"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3526",
    "datePublished": "2020-09-24T17:51:17.829810Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T18:01:27.607Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20851
Vulnerability from cvelistv5
Published
2022-09-30 18:46
Modified
2024-11-01 18:50
Summary
Cisco IOS XE Software Web UI Command Injection Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:50.292Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220928 Cisco IOS XE Software Web UI Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20851",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-01T18:40:30.341576Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-01T18:50:35.156Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI API. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To exploit this vulnerability, an attacker must have valid Administrator privileges on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-30T18:46:10",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220928 Cisco IOS XE Software Web UI Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn"
        }
      ],
      "source": {
        "advisory": "cisco-sa-webui-cmdinj-Gje47EMn",
        "defect": [
          [
            "CSCvz74822"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Web UI Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-09-28T23:00:00",
          "ID": "CVE-2022-20851",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Web UI Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI API. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To exploit this vulnerability, an attacker must have valid Administrator privileges on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.5",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-77"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220928 Cisco IOS XE Software Web UI Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-webui-cmdinj-Gje47EMn",
          "defect": [
            [
              "CSCvz74822"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20851",
    "datePublished": "2022-09-30T18:46:10.294145Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-01T18:50:35.156Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34697
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-11-07 21:59
Summary
Cisco IOS XE Software Protection Against Distributed Denial of Service Attacks Feature Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:47.953Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software Protection Against Distributed Denial of Service Attacks Feature Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-tguGuYq"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34697",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:54:15.131395Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:59:26.622Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Protection Against Distributed Denial of Service Attacks feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct denial of service (DoS) attacks to or through the affected device. This vulnerability is due to incorrect programming of the half-opened connections limit, TCP SYN flood limit, or TCP SYN cookie features when the features are configured in vulnerable releases of Cisco IOS XE Software. An attacker could exploit this vulnerability by attempting to flood traffic to or through the affected device. A successful exploit could allow the attacker to initiate a DoS attack to or through an affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-665",
              "description": "CWE-665",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:25:35",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software Protection Against Distributed Denial of Service Attacks Feature Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-tguGuYq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-zbfw-tguGuYq",
        "defect": [
          [
            "CSCvx15607"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Protection Against Distributed Denial of Service Attacks Feature Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-34697",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Protection Against Distributed Denial of Service Attacks Feature Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Protection Against Distributed Denial of Service Attacks feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct denial of service (DoS) attacks to or through the affected device. This vulnerability is due to incorrect programming of the half-opened connections limit, TCP SYN flood limit, or TCP SYN cookie features when the features are configured in vulnerable releases of Cisco IOS XE Software. An attacker could exploit this vulnerability by attempting to flood traffic to or through the affected device. A successful exploit could allow the attacker to initiate a DoS attack to or through an affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-665"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software Protection Against Distributed Denial of Service Attacks Feature Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-tguGuYq"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-zbfw-tguGuYq",
          "defect": [
            [
              "CSCvx15607"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34697",
    "datePublished": "2021-09-23T02:25:35.847628Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T21:59:26.622Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20027
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-10-28 16:33
Summary
Cisco IOS XE Software Virtual Fragmentation Reassembly Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.874Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20230322 Cisco IOS XE Software Virtual Fragmentation Reassembly Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv4-vfr-dos-CXxtFacb"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20027",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-28T16:24:39.825186Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-28T16:33:06.726Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software ",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2023-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of the IPv4 Virtual Fragmentation Reassembly (VFR) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper reassembly of large packets that occurs when VFR is enabled on either a tunnel interface or on a physical interface that is configured with a maximum transmission unit (MTU) greater than 4,615 bytes. An attacker could exploit this vulnerability by sending fragmented packets through a VFR-enabled interface on an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-23T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20230322 Cisco IOS XE Software Virtual Fragmentation Reassembly Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv4-vfr-dos-CXxtFacb"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ipv4-vfr-dos-CXxtFacb",
        "defect": [
          [
            "CSCwb45422"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Virtual Fragmentation Reassembly Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20027",
    "datePublished": "2023-03-23T00:00:00",
    "dateReserved": "2022-10-27T00:00:00",
    "dateUpdated": "2024-10-28T16:33:06.726Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20273
Vulnerability from cvelistv5
Published
2023-10-24 14:13
Modified
2024-10-23 18:57
Summary
A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to inject commands with the privileges of root. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI. A successful exploit could allow the attacker to inject commands to the underlying operating system with root privileges.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.250Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-iosxe-webui-privesc-j22SaA4z",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20273",
                "options": [
                  {
                    "Exploitation": "Active"
                  },
                  {
                    "Automatable": "No"
                  },
                  {
                    "Technical Impact": "Total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2023-11-15T16:39:19.546517Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-10-23",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2023-20273"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T18:57:38.005Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.5.1b"
            },
            {
              "status": "affected",
              "version": "17.5.1c"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to inject commands with the privileges of root. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI. A successful exploit could allow the attacker to inject commands to the underlying operating system with root privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Cisco is aware of active exploitation of these vulnerabilities."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:37.816Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-iosxe-webui-privesc-j22SaA4z",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-webui-privesc-j22SaA4z",
        "defects": [
          "CSCwh87343"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20273",
    "datePublished": "2023-10-24T14:13:36.311Z",
    "dateReserved": "2022-10-27T18:47:50.373Z",
    "dateUpdated": "2024-10-23T18:57:38.005Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12624
Vulnerability from cvelistv5
Published
2019-08-21 18:05
Modified
2024-11-20 17:12
Summary
Cisco IOS XE NGWC Legacy Wireless Device Manager GUI Cross-Site Request Forgery Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:24:39.164Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190821 Cisco IOS XE NGWC Legacy Wireless Device Manager GUI Cross-Site Request Forgery Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-iosxe-ngwc-csrf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-12624",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:52:46.150861Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:12:49.659Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.xE"
            }
          ]
        }
      ],
      "datePublic": "2019-08-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based management interface of Cisco IOS XE New Generation Wireless Controller (NGWC) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on an affected device by using a web browser and with the privileges of the user."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-352",
              "description": "CWE-352",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-21T18:05:32",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190821 Cisco IOS XE NGWC Legacy Wireless Device Manager GUI Cross-Site Request Forgery Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-iosxe-ngwc-csrf"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190821-iosxe-ngwc-csrf",
        "defect": [
          [
            "CSCvq64435"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE NGWC Legacy Wireless Device Manager GUI Cross-Site Request Forgery Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-08-21T16:00:00-0700",
          "ID": "CVE-2019-12624",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE NGWC Legacy Wireless Device Manager GUI Cross-Site Request Forgery Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "=",
                            "version_affected": "=",
                            "version_value": "3.xE"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web-based management interface of Cisco IOS XE New Generation Wireless Controller (NGWC) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on an affected device by using a web browser and with the privileges of the user."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-352"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190821 Cisco IOS XE NGWC Legacy Wireless Device Manager GUI Cross-Site Request Forgery Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-iosxe-ngwc-csrf"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190821-iosxe-ngwc-csrf",
          "defect": [
            [
              "CSCvq64435"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-12624",
    "datePublished": "2019-08-21T18:05:32.067383Z",
    "dateReserved": "2019-06-04T00:00:00",
    "dateUpdated": "2024-11-20T17:12:49.659Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2025-20170
Vulnerability from cvelistv5
Published
2025-02-05 16:39
Modified
2025-02-05 16:56
Summary
A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.  This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20170",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-05T16:56:00.742423Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-805",
                "description": "CWE-805 Buffer Access with Incorrect Length Value",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-05T16:56:20.675Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.2(4)B"
            },
            {
              "status": "affected",
              "version": "12.2(15)B"
            },
            {
              "status": "affected",
              "version": "12.2(16)B1"
            },
            {
              "status": "affected",
              "version": "12.2(2)B7"
            },
            {
              "status": "affected",
              "version": "12.2(2)B6"
            },
            {
              "status": "affected",
              "version": "12.2(4)B7"
            },
            {
              "status": "affected",
              "version": "12.2(4)B2"
            },
            {
              "status": "affected",
              "version": "12.2(2)B"
            },
            {
              "status": "affected",
              "version": "12.2(16)B2"
            },
            {
              "status": "affected",
              "version": "12.2(4)B6"
            },
            {
              "status": "affected",
              "version": "12.2(2)B1"
            },
            {
              "status": "affected",
              "version": "12.2(4)B1"
            },
            {
              "status": "affected",
              "version": "12.2(4)B4"
            },
            {
              "status": "affected",
              "version": "12.2(4)B3"
            },
            {
              "status": "affected",
              "version": "12.2(2)B2"
            },
            {
              "status": "affected",
              "version": "12.2(2)B3"
            },
            {
              "status": "affected",
              "version": "12.2(4)B8"
            },
            {
              "status": "affected",
              "version": "12.2(2)B5"
            },
            {
              "status": "affected",
              "version": "12.2(4)B5"
            },
            {
              "status": "affected",
              "version": "12.2(2)B4"
            },
            {
              "status": "affected",
              "version": "12.2(16)B"
            },
            {
              "status": "affected",
              "version": "12.2(1b)DA"
            },
            {
              "status": "affected",
              "version": "12.2(5)DA"
            },
            {
              "status": "affected",
              "version": "12.2(7)DA"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA5"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA10"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA1"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA6"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA8"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA8"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA11"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA9"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA4"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA3"
            },
            {
              "status": "affected",
              "version": "12.2(5)DA1"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA13"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA12"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA7"
            },
            {
              "status": "affected",
              "version": "12.2(1b)DA1"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA1"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA6"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA4"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA2"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA3"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA2"
            },
            {
              "status": "affected",
              "version": "12.2(12)DA5"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA7"
            },
            {
              "status": "affected",
              "version": "12.2(10)DA9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S"
            },
            {
              "status": "affected",
              "version": "12.2(22)S"
            },
            {
              "status": "affected",
              "version": "12.2(20)S"
            },
            {
              "status": "affected",
              "version": "12.2(18)S"
            },
            {
              "status": "affected",
              "version": "12.2(14)S16"
            },
            {
              "status": "affected",
              "version": "12.2(25)S"
            },
            {
              "status": "affected",
              "version": "12.2(30)S"
            },
            {
              "status": "affected",
              "version": "12.2(9)S"
            },
            {
              "status": "affected",
              "version": "12.2(20)S10"
            },
            {
              "status": "affected",
              "version": "12.2(20)S8"
            },
            {
              "status": "affected",
              "version": "12.2(30)S1"
            },
            {
              "status": "affected",
              "version": "12.2(22)S2"
            },
            {
              "status": "affected",
              "version": "12.2(14)S7"
            },
            {
              "status": "affected",
              "version": "12.2(14)S11"
            },
            {
              "status": "affected",
              "version": "12.2(25)S12"
            },
            {
              "status": "affected",
              "version": "12.2(25)S4"
            },
            {
              "status": "affected",
              "version": "12.2(14)S18"
            },
            {
              "status": "affected",
              "version": "12.2(18)S8"
            },
            {
              "status": "affected",
              "version": "12.2(18)S10"
            },
            {
              "status": "affected",
              "version": "12.2(25)S15"
            },
            {
              "status": "affected",
              "version": "12.2(20)S5"
            },
            {
              "status": "affected",
              "version": "12.2(25)S7"
            },
            {
              "status": "affected",
              "version": "12.2(18)S7"
            },
            {
              "status": "affected",
              "version": "12.2(25)S14"
            },
            {
              "status": "affected",
              "version": "12.2(14)S10"
            },
            {
              "status": "affected",
              "version": "12.2(25)S11"
            },
            {
              "status": "affected",
              "version": "12.2(14)S13"
            },
            {
              "status": "affected",
              "version": "12.2(18)S1"
            },
            {
              "status": "affected",
              "version": "12.2(18)S11"
            },
            {
              "status": "affected",
              "version": "12.2(18)S5"
            },
            {
              "status": "affected",
              "version": "12.2(20)S4"
            },
            {
              "status": "affected",
              "version": "12.2(25)S10"
            },
            {
              "status": "affected",
              "version": "12.2(20)S7"
            },
            {
              "status": "affected",
              "version": "12.2(18)S2"
            },
            {
              "status": "affected",
              "version": "12.2(25)S5"
            },
            {
              "status": "affected",
              "version": "12.2(14)S17"
            },
            {
              "status": "affected",
              "version": "12.2(18)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S3"
            },
            {
              "status": "affected",
              "version": "12.2(18)S6"
            },
            {
              "status": "affected",
              "version": "12.2(18)S12"
            },
            {
              "status": "affected",
              "version": "12.2(25)S13"
            },
            {
              "status": "affected",
              "version": "12.2(18)S4"
            },
            {
              "status": "affected",
              "version": "12.2(25)S2"
            },
            {
              "status": "affected",
              "version": "12.2(20)S2"
            },
            {
              "status": "affected",
              "version": "12.2(20)S12"
            },
            {
              "status": "affected",
              "version": "12.2(14)S12"
            },
            {
              "status": "affected",
              "version": "12.2(20)S11"
            },
            {
              "status": "affected",
              "version": "12.2(25)S8"
            },
            {
              "status": "affected",
              "version": "12.2(20)S14"
            },
            {
              "status": "affected",
              "version": "12.2(20)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S15"
            },
            {
              "status": "affected",
              "version": "12.2(14)S1"
            },
            {
              "status": "affected",
              "version": "12.2(14)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S2"
            },
            {
              "status": "affected",
              "version": "12.2(14)S19"
            },
            {
              "status": "affected",
              "version": "12.2(14)S8"
            },
            {
              "status": "affected",
              "version": "12.2(18)S3"
            },
            {
              "status": "affected",
              "version": "12.2(20)S6"
            },
            {
              "status": "affected",
              "version": "12.2(14)S5"
            },
            {
              "status": "affected",
              "version": "12.2(20)S3"
            },
            {
              "status": "affected",
              "version": "12.2(25)S1"
            },
            {
              "status": "affected",
              "version": "12.2(18)S13"
            },
            {
              "status": "affected",
              "version": "12.2(22)S1"
            },
            {
              "status": "affected",
              "version": "12.2(25)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S14"
            },
            {
              "status": "affected",
              "version": "12.2(25)S3"
            },
            {
              "status": "affected",
              "version": "12.2(20)S1"
            },
            {
              "status": "affected",
              "version": "12.2(20)S13"
            },
            {
              "status": "affected",
              "version": "12.2(25)S6"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA4"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA5"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB11"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB5"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB10"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB7"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB6"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB14"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB12"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB15"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB8"
            },
            {
              "status": "affected",
              "version": "12.2(2)XG"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL5"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL6"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL4"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL1"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM4"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM1"
            },
            {
              "status": "affected",
              "version": "12.2(10a)"
            },
            {
              "status": "affected",
              "version": "12.2(1)"
            },
            {
              "status": "affected",
              "version": "12.2(21b)"
            },
            {
              "status": "affected",
              "version": "12.2(10)"
            },
            {
              "status": "affected",
              "version": "12.2(1a)"
            },
            {
              "status": "affected",
              "version": "12.2(1b)"
            },
            {
              "status": "affected",
              "version": "12.2(1c)"
            },
            {
              "status": "affected",
              "version": "12.2(1d)"
            },
            {
              "status": "affected",
              "version": "12.2(10b)"
            },
            {
              "status": "affected",
              "version": "12.2(10d)"
            },
            {
              "status": "affected",
              "version": "12.2(10g)"
            },
            {
              "status": "affected",
              "version": "12.2(3a)"
            },
            {
              "status": "affected",
              "version": "12.2(3b)"
            },
            {
              "status": "affected",
              "version": "12.2(3c)"
            },
            {
              "status": "affected",
              "version": "12.2(3d)"
            },
            {
              "status": "affected",
              "version": "12.2(3g)"
            },
            {
              "status": "affected",
              "version": "12.2(3)"
            },
            {
              "status": "affected",
              "version": "12.2(5)"
            },
            {
              "status": "affected",
              "version": "12.2(5a)"
            },
            {
              "status": "affected",
              "version": "12.2(5b)"
            },
            {
              "status": "affected",
              "version": "12.2(5c)"
            },
            {
              "status": "affected",
              "version": "12.2(5d)"
            },
            {
              "status": "affected",
              "version": "12.2(6g)"
            },
            {
              "status": "affected",
              "version": "12.2(6h)"
            },
            {
              "status": "affected",
              "version": "12.2(6i)"
            },
            {
              "status": "affected",
              "version": "12.2(6j)"
            },
            {
              "status": "affected",
              "version": "12.2(6)"
            },
            {
              "status": "affected",
              "version": "12.2(6a)"
            },
            {
              "status": "affected",
              "version": "12.2(6b)"
            },
            {
              "status": "affected",
              "version": "12.2(6c)"
            },
            {
              "status": "affected",
              "version": "12.2(6d)"
            },
            {
              "status": "affected",
              "version": "12.2(6e)"
            },
            {
              "status": "affected",
              "version": "12.2(6f)"
            },
            {
              "status": "affected",
              "version": "12.2(7a)"
            },
            {
              "status": "affected",
              "version": "12.2(7b)"
            },
            {
              "status": "affected",
              "version": "12.2(7c)"
            },
            {
              "status": "affected",
              "version": "12.2(7e)"
            },
            {
              "status": "affected",
              "version": "12.2(7g)"
            },
            {
              "status": "affected",
              "version": "12.2(7)"
            },
            {
              "status": "affected",
              "version": "12.2(37)"
            },
            {
              "status": "affected",
              "version": "12.2(19b)"
            },
            {
              "status": "affected",
              "version": "12.2(24b)"
            },
            {
              "status": "affected",
              "version": "12.2(12e)"
            },
            {
              "status": "affected",
              "version": "12.2(28)"
            },
            {
              "status": "affected",
              "version": "12.2(34)"
            },
            {
              "status": "affected",
              "version": "12.2(34a)"
            },
            {
              "status": "affected",
              "version": "12.2(46a)"
            },
            {
              "status": "affected",
              "version": "12.2(12b)"
            },
            {
              "status": "affected",
              "version": "12.2(26b)"
            },
            {
              "status": "affected",
              "version": "12.2(28a)"
            },
            {
              "status": "affected",
              "version": "12.2(12i)"
            },
            {
              "status": "affected",
              "version": "12.2(19)"
            },
            {
              "status": "affected",
              "version": "12.2(24)"
            },
            {
              "status": "affected",
              "version": "12.2(12g)"
            },
            {
              "status": "affected",
              "version": "12.2(13c)"
            },
            {
              "status": "affected",
              "version": "12.2(12f)"
            },
            {
              "status": "affected",
              "version": "12.2(12c)"
            },
            {
              "status": "affected",
              "version": "12.2(32)"
            },
            {
              "status": "affected",
              "version": "12.2(31)"
            },
            {
              "status": "affected",
              "version": "12.2(26a)"
            },
            {
              "status": "affected",
              "version": "12.2(27)"
            },
            {
              "status": "affected",
              "version": "12.2(17e)"
            },
            {
              "status": "affected",
              "version": "12.2(28d)"
            },
            {
              "status": "affected",
              "version": "12.2(17a)"
            },
            {
              "status": "affected",
              "version": "12.2(12k)"
            },
            {
              "status": "affected",
              "version": "12.2(13e)"
            },
            {
              "status": "affected",
              "version": "12.2(12a)"
            },
            {
              "status": "affected",
              "version": "12.2(19c)"
            },
            {
              "status": "affected",
              "version": "12.2(27b)"
            },
            {
              "status": "affected",
              "version": "12.2(17b)"
            },
            {
              "status": "affected",
              "version": "12.2(23)"
            },
            {
              "status": "affected",
              "version": "12.2(27a)"
            },
            {
              "status": "affected",
              "version": "12.2(16)"
            },
            {
              "status": "affected",
              "version": "12.2(12m)"
            },
            {
              "status": "affected",
              "version": "12.2(40)"
            },
            {
              "status": "affected",
              "version": "12.2(28c)"
            },
            {
              "status": "affected",
              "version": "12.2(24a)"
            },
            {
              "status": "affected",
              "version": "12.2(21a)"
            },
            {
              "status": "affected",
              "version": "12.2(13b)"
            },
            {
              "status": "affected",
              "version": "12.2(23a)"
            },
            {
              "status": "affected",
              "version": "12.2(17d)"
            },
            {
              "status": "affected",
              "version": "12.2(26)"
            },
            {
              "status": "affected",
              "version": "12.2(23c)"
            },
            {
              "status": "affected",
              "version": "12.2(16b)"
            },
            {
              "status": "affected",
              "version": "12.2(13)"
            },
            {
              "status": "affected",
              "version": "12.2(19a)"
            },
            {
              "status": "affected",
              "version": "12.2(17f)"
            },
            {
              "status": "affected",
              "version": "12.2(28b)"
            },
            {
              "status": "affected",
              "version": "12.2(23d)"
            },
            {
              "status": "affected",
              "version": "12.2(12)"
            },
            {
              "status": "affected",
              "version": "12.2(12j)"
            },
            {
              "status": "affected",
              "version": "12.2(23f)"
            },
            {
              "status": "affected",
              "version": "12.2(17)"
            },
            {
              "status": "affected",
              "version": "12.2(16c)"
            },
            {
              "status": "affected",
              "version": "12.2(16a)"
            },
            {
              "status": "affected",
              "version": "12.2(27c)"
            },
            {
              "status": "affected",
              "version": "12.2(12l)"
            },
            {
              "status": "affected",
              "version": "12.2(12h)"
            },
            {
              "status": "affected",
              "version": "12.2(16f)"
            },
            {
              "status": "affected",
              "version": "12.2(29a)"
            },
            {
              "status": "affected",
              "version": "12.2(29b)"
            },
            {
              "status": "affected",
              "version": "12.2(13a)"
            },
            {
              "status": "affected",
              "version": "12.2(40a)"
            },
            {
              "status": "affected",
              "version": "12.2(26c)"
            },
            {
              "status": "affected",
              "version": "12.2(23e)"
            },
            {
              "status": "affected",
              "version": "12.2(21)"
            },
            {
              "status": "affected",
              "version": "12.2(46)"
            },
            {
              "status": "affected",
              "version": "12.2(29)"
            },
            {
              "status": "affected",
              "version": "12.2(2)XN"
            },
            {
              "status": "affected",
              "version": "12.2(2)XR"
            },
            {
              "status": "affected",
              "version": "12.2(4)XR"
            },
            {
              "status": "affected",
              "version": "12.2(15)XR"
            },
            {
              "status": "affected",
              "version": "12.2(15)XR1"
            },
            {
              "status": "affected",
              "version": "12.2(15)XR2"
            },
            {
              "status": "affected",
              "version": "12.2(1)XS"
            },
            {
              "status": "affected",
              "version": "12.2(1)XS2"
            },
            {
              "status": "affected",
              "version": "12.2(1)XS1a"
            },
            {
              "status": "affected",
              "version": "12.2(2)XT"
            },
            {
              "status": "affected",
              "version": "12.2(2)XT2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XT3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XW"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA6"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA3"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA4"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA1"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA11"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA2"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA9"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA8"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA5"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA12"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA10"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA7"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC4"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC1"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC3"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD3"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD1"
            },
            {
              "status": "affected",
              "version": "12.2(4)YF"
            },
            {
              "status": "affected",
              "version": "12.2(4)YG"
            },
            {
              "status": "affected",
              "version": "12.2(4)YH"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1a"
            },
            {
              "status": "affected",
              "version": "12.2(4)BC1a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1b"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2d"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC3a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2g"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC3c"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1g"
            },
            {
              "status": "affected",
              "version": "12.2(8)BC2"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC1b"
            },
            {
              "status": "affected",
              "version": "12.2(8)BC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2i"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1c"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2c"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2f"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1d"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1"
            },
            {
              "status": "affected",
              "version": "12.2(4)BC1"
            },
            {
              "status": "affected",
              "version": "12.2(8)BC2a"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC2"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC3b"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC3d"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC3"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC2a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2e"
            },
            {
              "status": "affected",
              "version": "12.2(4)BC1b"
            },
            {
              "status": "affected",
              "version": "12.2(11)BC1a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1e"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2h"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1f"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2b"
            },
            {
              "status": "affected",
              "version": "12.2(2)XF"
            },
            {
              "status": "affected",
              "version": "12.2(4)XF"
            },
            {
              "status": "affected",
              "version": "12.2(2)XF2"
            },
            {
              "status": "affected",
              "version": "12.2(1)XF1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XF1"
            },
            {
              "status": "affected",
              "version": "12.2(4)XF1"
            },
            {
              "status": "affected",
              "version": "12.2(1)XF"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD4"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD3"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD2"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD1"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD2"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD4"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD3"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD1"
            },
            {
              "status": "affected",
              "version": "12.2(1)XE"
            },
            {
              "status": "affected",
              "version": "12.2(1)XE1"
            },
            {
              "status": "affected",
              "version": "12.2(1)XE2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XH"
            },
            {
              "status": "affected",
              "version": "12.2(2)XH1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XH2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XI"
            },
            {
              "status": "affected",
              "version": "12.2(2)XI1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XI2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XJ"
            },
            {
              "status": "affected",
              "version": "12.2(2)XK"
            },
            {
              "status": "affected",
              "version": "12.2(2)XK1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XK3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XK2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XQ"
            },
            {
              "status": "affected",
              "version": "12.2(2)XQ1"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW1a"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW2"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW1"
            },
            {
              "status": "affected",
              "version": "12.2(2)BX"
            },
            {
              "status": "affected",
              "version": "12.2(15)BX"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX2"
            },
            {
              "status": "affected",
              "version": "12.2(2)BX1"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX3"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX1"
            },
            {
              "status": "affected",
              "version": "12.2(4)BZ1"
            },
            {
              "status": "affected",
              "version": "12.2(15)BZ2"
            },
            {
              "status": "affected",
              "version": "12.2(4)BZ2"
            },
            {
              "status": "affected",
              "version": "12.2(11)CX"
            },
            {
              "status": "affected",
              "version": "12.2(15)CX"
            },
            {
              "status": "affected",
              "version": "12.2(15)CX1"
            },
            {
              "status": "affected",
              "version": "12.2(11)CX1"
            },
            {
              "status": "affected",
              "version": "12.2(33)CX"
            },
            {
              "status": "affected",
              "version": "12.2(11)CY"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY1"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY2"
            },
            {
              "status": "affected",
              "version": "12.2(1)DX"
            },
            {
              "status": "affected",
              "version": "12.2(1)DX1"
            },
            {
              "status": "affected",
              "version": "12.2(2)DX3"
            },
            {
              "status": "affected",
              "version": "12.2(4)JA"
            },
            {
              "status": "affected",
              "version": "12.2(4)JA1"
            },
            {
              "status": "affected",
              "version": "12.2(8)JA"
            },
            {
              "status": "affected",
              "version": "12.2(11)JA"
            },
            {
              "status": "affected",
              "version": "12.2(11)JA1"
            },
            {
              "status": "affected",
              "version": "12.2(13)JA"
            },
            {
              "status": "affected",
              "version": "12.2(15)JA"
            },
            {
              "status": "affected",
              "version": "12.2(13)JA2"
            },
            {
              "status": "affected",
              "version": "12.2(13)JA1"
            },
            {
              "status": "affected",
              "version": "12.2(13)JA4"
            },
            {
              "status": "affected",
              "version": "12.2(13)JA3"
            },
            {
              "status": "affected",
              "version": "12.2(11)JA3"
            },
            {
              "status": "affected",
              "version": "12.2(11)JA2"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB7"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB4"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB10"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB9"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB3"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB6"
            },
            {
              "status": "affected",
              "version": "12.2(1)MB1"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB12"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB13a"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB1"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB13"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB5"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB13c"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB11"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB13b"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB2"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB8"
            },
            {
              "status": "affected",
              "version": "12.2(4)MB9a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2g"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC2"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2k"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC2d"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2m"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2f"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC2b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2j"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC2c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2e"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC2a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2i"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2h"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2l"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ5"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ6"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ3"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ4"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ1"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XU"
            },
            {
              "status": "affected",
              "version": "12.2(8)YJ"
            },
            {
              "status": "affected",
              "version": "12.2(8)YJ1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YT"
            },
            {
              "status": "affected",
              "version": "12.2(11)YT1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YT2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YN"
            },
            {
              "status": "affected",
              "version": "12.2(8)YN1"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO3"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO2"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO1"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO4"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC"
            },
            {
              "status": "affected",
              "version": "12.2(2)XC"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC1"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XC1"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XC2"
            },
            {
              "status": "affected",
              "version": "12.2(11)YP3"
            },
            {
              "status": "affected",
              "version": "12.2(2)YK"
            },
            {
              "status": "affected",
              "version": "12.2(2)YK1"
            },
            {
              "status": "affected",
              "version": "12.2(8)YL"
            },
            {
              "status": "affected",
              "version": "12.2(8)YM"
            },
            {
              "status": "affected",
              "version": "12.2(11)YU"
            },
            {
              "status": "affected",
              "version": "12.2(11)YV"
            },
            {
              "status": "affected",
              "version": "12.2(11)YV1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YQ"
            },
            {
              "status": "affected",
              "version": "12.2(11)YR"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW3"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YX"
            },
            {
              "status": "affected",
              "version": "12.2(11)YX1"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY4"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY3"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YZ"
            },
            {
              "status": "affected",
              "version": "12.2(11)YZ1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YZ2"
            },
            {
              "status": "affected",
              "version": "12.2(9)ZA"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA3"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA2"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA5"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA4"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA6"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA7"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB3"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB2"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB7"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB6"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB4"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB8"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB1"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB4a"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB5"
            },
            {
              "status": "affected",
              "version": "12.2(11)ZC"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZC"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD4"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZE"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZG"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH5"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH9"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH8"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH10"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH4"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH7"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH6"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH1"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ2"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ1"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ3"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ5"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZL"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZL1"
            },
            {
              "status": "affected",
              "version": "12.2(9)YE"
            },
            {
              "status": "affected",
              "version": "12.3(9a)"
            },
            {
              "status": "affected",
              "version": "12.3(15)"
            },
            {
              "status": "affected",
              "version": "12.3(19)"
            },
            {
              "status": "affected",
              "version": "12.3(10f)"
            },
            {
              "status": "affected",
              "version": "12.3(10a)"
            },
            {
              "status": "affected",
              "version": "12.3(1)"
            },
            {
              "status": "affected",
              "version": "12.3(1a)"
            },
            {
              "status": "affected",
              "version": "12.3(10)"
            },
            {
              "status": "affected",
              "version": "12.3(10b)"
            },
            {
              "status": "affected",
              "version": "12.3(10c)"
            },
            {
              "status": "affected",
              "version": "12.3(10d)"
            },
            {
              "status": "affected",
              "version": "12.3(10e)"
            },
            {
              "status": "affected",
              "version": "12.3(12b)"
            },
            {
              "status": "affected",
              "version": "12.3(12a)"
            },
            {
              "status": "affected",
              "version": "12.3(12c)"
            },
            {
              "status": "affected",
              "version": "12.3(12d)"
            },
            {
              "status": "affected",
              "version": "12.3(12e)"
            },
            {
              "status": "affected",
              "version": "12.3(12)"
            },
            {
              "status": "affected",
              "version": "12.3(13)"
            },
            {
              "status": "affected",
              "version": "12.3(13a)"
            },
            {
              "status": "affected",
              "version": "12.3(13b)"
            },
            {
              "status": "affected",
              "version": "12.3(15a)"
            },
            {
              "status": "affected",
              "version": "12.3(16)"
            },
            {
              "status": "affected",
              "version": "12.3(17)"
            },
            {
              "status": "affected",
              "version": "12.3(17a)"
            },
            {
              "status": "affected",
              "version": "12.3(17b)"
            },
            {
              "status": "affected",
              "version": "12.3(18)"
            },
            {
              "status": "affected",
              "version": "12.3(20)"
            },
            {
              "status": "affected",
              "version": "12.3(3f)"
            },
            {
              "status": "affected",
              "version": "12.3(3e)"
            },
            {
              "status": "affected",
              "version": "12.3(3g)"
            },
            {
              "status": "affected",
              "version": "12.3(3c)"
            },
            {
              "status": "affected",
              "version": "12.3(3b)"
            },
            {
              "status": "affected",
              "version": "12.3(3a)"
            },
            {
              "status": "affected",
              "version": "12.3(3)"
            },
            {
              "status": "affected",
              "version": "12.3(3i)"
            },
            {
              "status": "affected",
              "version": "12.3(3h)"
            },
            {
              "status": "affected",
              "version": "12.3(5c)"
            },
            {
              "status": "affected",
              "version": "12.3(5b)"
            },
            {
              "status": "affected",
              "version": "12.3(5a)"
            },
            {
              "status": "affected",
              "version": "12.3(5)"
            },
            {
              "status": "affected",
              "version": "12.3(5f)"
            },
            {
              "status": "affected",
              "version": "12.3(5e)"
            },
            {
              "status": "affected",
              "version": "12.3(5d)"
            },
            {
              "status": "affected",
              "version": "12.3(6f)"
            },
            {
              "status": "affected",
              "version": "12.3(6e)"
            },
            {
              "status": "affected",
              "version": "12.3(6c)"
            },
            {
              "status": "affected",
              "version": "12.3(6b)"
            },
            {
              "status": "affected",
              "version": "12.3(6a)"
            },
            {
              "status": "affected",
              "version": "12.3(6)"
            },
            {
              "status": "affected",
              "version": "12.3(9d)"
            },
            {
              "status": "affected",
              "version": "12.3(9e)"
            },
            {
              "status": "affected",
              "version": "12.3(9)"
            },
            {
              "status": "affected",
              "version": "12.3(9b)"
            },
            {
              "status": "affected",
              "version": "12.3(9c)"
            },
            {
              "status": "affected",
              "version": "12.3(16a)"
            },
            {
              "status": "affected",
              "version": "12.3(15b)"
            },
            {
              "status": "affected",
              "version": "12.3(21)"
            },
            {
              "status": "affected",
              "version": "12.3(22)"
            },
            {
              "status": "affected",
              "version": "12.3(21b)"
            },
            {
              "status": "affected",
              "version": "12.3(23)"
            },
            {
              "status": "affected",
              "version": "12.3(26)"
            },
            {
              "status": "affected",
              "version": "12.3(20a)"
            },
            {
              "status": "affected",
              "version": "12.3(22a)"
            },
            {
              "status": "affected",
              "version": "12.3(25)"
            },
            {
              "status": "affected",
              "version": "12.3(17c)"
            },
            {
              "status": "affected",
              "version": "12.3(24)"
            },
            {
              "status": "affected",
              "version": "12.3(19a)"
            },
            {
              "status": "affected",
              "version": "12.3(24a)"
            },
            {
              "status": "affected",
              "version": "12.3(18a)"
            },
            {
              "status": "affected",
              "version": "12.3(1a)B"
            },
            {
              "status": "affected",
              "version": "12.3(3)B"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B"
            },
            {
              "status": "affected",
              "version": "12.3(3)B1"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B3"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B2"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B5"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B4"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T"
            },
            {
              "status": "affected",
              "version": "12.3(7)T12"
            },
            {
              "status": "affected",
              "version": "12.3(11)T11"
            },
            {
              "status": "affected",
              "version": "12.3(11)T10"
            },
            {
              "status": "affected",
              "version": "12.3(14)T7"
            },
            {
              "status": "affected",
              "version": "12.3(14)T"
            },
            {
              "status": "affected",
              "version": "12.3(8)T"
            },
            {
              "status": "affected",
              "version": "12.3(2)T"
            },
            {
              "status": "affected",
              "version": "12.3(4)T"
            },
            {
              "status": "affected",
              "version": "12.3(7)T"
            },
            {
              "status": "affected",
              "version": "12.3(8)T9"
            },
            {
              "status": "affected",
              "version": "12.3(2)T9"
            },
            {
              "status": "affected",
              "version": "12.3(8)T6"
            },
            {
              "status": "affected",
              "version": "12.3(4)T2a"
            },
            {
              "status": "affected",
              "version": "12.3(4)T9"
            },
            {
              "status": "affected",
              "version": "12.3(4)T4"
            },
            {
              "status": "affected",
              "version": "12.3(2)T1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T5"
            },
            {
              "status": "affected",
              "version": "12.3(7)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T2"
            },
            {
              "status": "affected",
              "version": "12.3(8)T3"
            },
            {
              "status": "affected",
              "version": "12.3(4)T7"
            },
            {
              "status": "affected",
              "version": "12.3(8)T7"
            },
            {
              "status": "affected",
              "version": "12.3(11)T8"
            },
            {
              "status": "affected",
              "version": "12.3(7)T2"
            },
            {
              "status": "affected",
              "version": "12.3(8)T4"
            },
            {
              "status": "affected",
              "version": "12.3(8)T8"
            },
            {
              "status": "affected",
              "version": "12.3(14)T5"
            },
            {
              "status": "affected",
              "version": "12.3(11)T3"
            },
            {
              "status": "affected",
              "version": "12.3(4)T10"
            },
            {
              "status": "affected",
              "version": "12.3(2)T4"
            },
            {
              "status": "affected",
              "version": "12.3(8)T10"
            },
            {
              "status": "affected",
              "version": "12.3(14)T2"
            },
            {
              "status": "affected",
              "version": "12.3(4)T2"
            },
            {
              "status": "affected",
              "version": "12.3(7)T7"
            },
            {
              "status": "affected",
              "version": "12.3(7)T10"
            },
            {
              "status": "affected",
              "version": "12.3(7)T4"
            },
            {
              "status": "affected",
              "version": "12.3(11)T6"
            },
            {
              "status": "affected",
              "version": "12.3(7)T11"
            },
            {
              "status": "affected",
              "version": "12.3(4)T6"
            },
            {
              "status": "affected",
              "version": "12.3(2)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T5"
            },
            {
              "status": "affected",
              "version": "12.3(2)T6"
            },
            {
              "status": "affected",
              "version": "12.3(4)T3"
            },
            {
              "status": "affected",
              "version": "12.3(14)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T8"
            },
            {
              "status": "affected",
              "version": "12.3(11)T4"
            },
            {
              "status": "affected",
              "version": "12.3(7)T9"
            },
            {
              "status": "affected",
              "version": "12.3(8)T11"
            },
            {
              "status": "affected",
              "version": "12.3(11)T9"
            },
            {
              "status": "affected",
              "version": "12.3(7)T8"
            },
            {
              "status": "affected",
              "version": "12.3(4)T1"
            },
            {
              "status": "affected",
              "version": "12.3(8)T5"
            },
            {
              "status": "affected",
              "version": "12.3(4)T11"
            },
            {
              "status": "affected",
              "version": "12.3(4)T8"
            },
            {
              "status": "affected",
              "version": "12.3(14)T1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T2"
            },
            {
              "status": "affected",
              "version": "12.3(7)T6"
            },
            {
              "status": "affected",
              "version": "12.3(2)T7"
            },
            {
              "status": "affected",
              "version": "12.3(11)T7"
            },
            {
              "status": "affected",
              "version": "12.3(7)T1"
            },
            {
              "status": "affected",
              "version": "12.3(14)T6"
            },
            {
              "status": "affected",
              "version": "12.3(8)T1"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ1"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ3"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ2"
            },
            {
              "status": "affected",
              "version": "12.2(15)JK"
            },
            {
              "status": "affected",
              "version": "12.2(15)JK3"
            },
            {
              "status": "affected",
              "version": "12.2(15)JK5"
            },
            {
              "status": "affected",
              "version": "12.2(15)JK2"
            },
            {
              "status": "affected",
              "version": "12.2(15)JK1"
            },
            {
              "status": "affected",
              "version": "12.2(15)JK4"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA7"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA6"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA5"
            },
            {
              "status": "affected",
              "version": "12.3(4)XQ"
            },
            {
              "status": "affected",
              "version": "12.3(4)XQ1"
            },
            {
              "status": "affected",
              "version": "12.3(11)XL"
            },
            {
              "status": "affected",
              "version": "12.3(11)XL1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ1"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8d"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI10a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI4"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1b"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI2a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI10"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7b"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1c"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI9"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI6"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8c"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI5"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG2"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XF"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW"
            },
            {
              "status": "affected",
              "version": "12.2(20)EW"
            },
            {
              "status": "affected",
              "version": "12.2(25)EW"
            },
            {
              "status": "affected",
              "version": "12.2(20)EW2"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW5"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW1"
            },
            {
              "status": "affected",
              "version": "12.2(20)EW1"
            },
            {
              "status": "affected",
              "version": "12.2(20)EW4"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW2"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW6"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW4"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW7"
            },
            {
              "status": "affected",
              "version": "12.2(18)EW3"
            },
            {
              "status": "affected",
              "version": "12.2(20)EW3"
            },
            {
              "status": "affected",
              "version": "12.2(20)EWA"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA6"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA5"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA10"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA8"
            },
            {
              "status": "affected",
              "version": "12.2(20)EWA1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA11"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA9"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA2"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA14"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA4"
            },
            {
              "status": "affected",
              "version": "12.2(20)EWA3"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA3"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA7"
            },
            {
              "status": "affected",
              "version": "12.2(20)EWA4"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA12"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA13"
            },
            {
              "status": "affected",
              "version": "12.2(20)EWA2"
            },
            {
              "status": "affected",
              "version": "12.2(14)SU"
            },
            {
              "status": "affected",
              "version": "12.2(14)SU1"
            },
            {
              "status": "affected",
              "version": "12.2(14)SU2"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE"
            },
            {
              "status": "affected",
              "version": "12.2(18)SE"
            },
            {
              "status": "affected",
              "version": "12.2(20)SE"
            },
            {
              "status": "affected",
              "version": "12.2(25)SE"
            },
            {
              "status": "affected",
              "version": "12.2(37)SE"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE"
            },
            {
              "status": "affected",
              "version": "12.2(25)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(40)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(46)SE"
            },
            {
              "status": "affected",
              "version": "12.2(46)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(20)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE"
            },
            {
              "status": "affected",
              "version": "12.2(37)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(40)SE"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE"
            },
            {
              "status": "affected",
              "version": "12.2(52)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(40)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(20)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE6"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(52)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(46)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(20)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(54)SE"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE"
            },
            {
              "status": "affected",
              "version": "12.2(20)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE6"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE7"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE8"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE9"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE10"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE11"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE12"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE13"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV"
            },
            {
              "status": "affected",
              "version": "12.2(28)SV"
            },
            {
              "status": "affected",
              "version": "12.2(18)SV"
            },
            {
              "status": "affected",
              "version": "12.2(22)SV"
            },
            {
              "status": "affected",
              "version": "12.2(23)SV"
            },
            {
              "status": "affected",
              "version": "12.2(24)SV"
            },
            {
              "status": "affected",
              "version": "12.2(25)SV"
            },
            {
              "status": "affected",
              "version": "12.2(26)SV"
            },
            {
              "status": "affected",
              "version": "12.2(29a)SV"
            },
            {
              "status": "affected",
              "version": "12.2(29)SV"
            },
            {
              "status": "affected",
              "version": "12.2(29)SV3"
            },
            {
              "status": "affected",
              "version": "12.2(29b)SV"
            },
            {
              "status": "affected",
              "version": "12.2(22)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SV3"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV2"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV5"
            },
            {
              "status": "affected",
              "version": "12.2(29b)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV4"
            },
            {
              "status": "affected",
              "version": "12.2(29a)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(24)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(28)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(29)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SV2"
            },
            {
              "status": "affected",
              "version": "12.2(23)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SV2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SV3"
            },
            {
              "status": "affected",
              "version": "12.2(29)SV2"
            },
            {
              "status": "affected",
              "version": "12.2(27)SV3"
            },
            {
              "status": "affected",
              "version": "12.2(28)SV2"
            },
            {
              "status": "affected",
              "version": "12.2(26)SV1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW"
            },
            {
              "status": "affected",
              "version": "12.2(23)SW"
            },
            {
              "status": "affected",
              "version": "12.2(18)SW"
            },
            {
              "status": "affected",
              "version": "12.2(19)SW"
            },
            {
              "status": "affected",
              "version": "12.2(20)SW"
            },
            {
              "status": "affected",
              "version": "12.2(21)SW"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW9"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW11"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW10"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW3a"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW5"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW4a"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW12"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW7"
            },
            {
              "status": "affected",
              "version": "12.2(23)SW1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW6"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW1"
            },
            {
              "status": "affected",
              "version": "12.2(21)SW1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW8"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW3"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB6"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB11"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB7"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB4"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB2"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB3"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB5"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB10"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB8"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB11a"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB1"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB9"
            },
            {
              "status": "affected",
              "version": "12.2(17b)SXA"
            },
            {
              "status": "affected",
              "version": "12.2(17b)SXA2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD7a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD7b"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD7"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD5"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR4"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR5"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR6"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR7"
            },
            {
              "status": "affected",
              "version": "12.3(7)XS"
            },
            {
              "status": "affected",
              "version": "12.3(7)XS2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XS1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU5"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU4"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX2d"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY5"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY4"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY7"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY6"
            },
            {
              "status": "affected",
              "version": "12.3(2)XZ1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XZ2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YA"
            },
            {
              "status": "affected",
              "version": "12.3(8)YA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YD"
            },
            {
              "status": "affected",
              "version": "12.3(8)YD1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF3"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF4"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YH"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG5"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG3"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG6"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG4"
            },
            {
              "status": "affected",
              "version": "12.2(1)M0"
            },
            {
              "status": "affected",
              "version": "12.2(6c)M1"
            },
            {
              "status": "affected",
              "version": "12.2(12b)M1"
            },
            {
              "status": "affected",
              "version": "12.2(12h)M1"
            },
            {
              "status": "affected",
              "version": "12.2(8)BY"
            },
            {
              "status": "affected",
              "version": "12.2(8)BY1"
            },
            {
              "status": "affected",
              "version": "12.2(2)BY2"
            },
            {
              "status": "affected",
              "version": "12.2(2)BY"
            },
            {
              "status": "affected",
              "version": "12.2(2)BY1"
            },
            {
              "status": "affected",
              "version": "12.2(2)BY3"
            },
            {
              "status": "affected",
              "version": "12.2(8)BY2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV1"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV4"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV4a"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV5"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(17a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(17a)BC"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC"
            },
            {
              "status": "affected",
              "version": "12.3(21)BC"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC10"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(1a)BW"
            },
            {
              "status": "affected",
              "version": "12.3(11)YJ"
            },
            {
              "status": "affected",
              "version": "12.3(8)YI2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YI3"
            },
            {
              "status": "affected",
              "version": "12.3(8)YI1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK3"
            },
            {
              "status": "affected",
              "version": "12.2(20)EU"
            },
            {
              "status": "affected",
              "version": "12.2(20)EU1"
            },
            {
              "status": "affected",
              "version": "12.2(20)EU2"
            },
            {
              "status": "affected",
              "version": "12.2(25)EX"
            },
            {
              "status": "affected",
              "version": "12.2(20)EX"
            },
            {
              "status": "affected",
              "version": "12.2(35)EX"
            },
            {
              "status": "affected",
              "version": "12.2(44)EX"
            },
            {
              "status": "affected",
              "version": "12.2(35)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX3"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX"
            },
            {
              "status": "affected",
              "version": "12.2(53)EX"
            },
            {
              "status": "affected",
              "version": "12.2(37)EX"
            },
            {
              "status": "affected",
              "version": "12.2(52)EX"
            },
            {
              "status": "affected",
              "version": "12.2(44)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(35)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX"
            },
            {
              "status": "affected",
              "version": "12.2(46)EX"
            },
            {
              "status": "affected",
              "version": "12.2(52)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX3"
            },
            {
              "status": "affected",
              "version": "12.2(58)EX"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEA"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY"
            },
            {
              "status": "affected",
              "version": "12.2(46)EY"
            },
            {
              "status": "affected",
              "version": "12.2(55)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(44)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY"
            },
            {
              "status": "affected",
              "version": "12.2(53)EY"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(37)EY"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY4"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1b"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1c"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2a"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY4"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3a"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO7"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO3"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO5"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA4"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA5"
            },
            {
              "status": "affected",
              "version": "12.3(4)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(4)JA"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA"
            },
            {
              "status": "affected",
              "version": "12.3(8)JA"
            },
            {
              "status": "affected",
              "version": "12.3(8)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA4"
            },
            {
              "status": "affected",
              "version": "12.3(4)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA5"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA4"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA6"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ8"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ5"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ4"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ7"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ1"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ6"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YS"
            },
            {
              "status": "affected",
              "version": "12.3(11)YS1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YS2"
            },
            {
              "status": "affected",
              "version": "12.4(3e)"
            },
            {
              "status": "affected",
              "version": "12.4(7b)"
            },
            {
              "status": "affected",
              "version": "12.4(8)"
            },
            {
              "status": "affected",
              "version": "12.4(5b)"
            },
            {
              "status": "affected",
              "version": "12.4(7a)"
            },
            {
              "status": "affected",
              "version": "12.4(3d)"
            },
            {
              "status": "affected",
              "version": "12.4(1)"
            },
            {
              "status": "affected",
              "version": "12.4(1a)"
            },
            {
              "status": "affected",
              "version": "12.4(1b)"
            },
            {
              "status": "affected",
              "version": "12.4(1c)"
            },
            {
              "status": "affected",
              "version": "12.4(10)"
            },
            {
              "status": "affected",
              "version": "12.4(3)"
            },
            {
              "status": "affected",
              "version": "12.4(3a)"
            },
            {
              "status": "affected",
              "version": "12.4(3b)"
            },
            {
              "status": "affected",
              "version": "12.4(3c)"
            },
            {
              "status": "affected",
              "version": "12.4(3f)"
            },
            {
              "status": "affected",
              "version": "12.4(5)"
            },
            {
              "status": "affected",
              "version": "12.4(5a)"
            },
            {
              "status": "affected",
              "version": "12.4(7c)"
            },
            {
              "status": "affected",
              "version": "12.4(7)"
            },
            {
              "status": "affected",
              "version": "12.4(8a)"
            },
            {
              "status": "affected",
              "version": "12.4(8b)"
            },
            {
              "status": "affected",
              "version": "12.4(7d)"
            },
            {
              "status": "affected",
              "version": "12.4(3g)"
            },
            {
              "status": "affected",
              "version": "12.4(8c)"
            },
            {
              "status": "affected",
              "version": "12.4(10b)"
            },
            {
              "status": "affected",
              "version": "12.4(12)"
            },
            {
              "status": "affected",
              "version": "12.4(12a)"
            },
            {
              "status": "affected",
              "version": "12.4(12b)"
            },
            {
              "status": "affected",
              "version": "12.4(13)"
            },
            {
              "status": "affected",
              "version": "12.4(13a)"
            },
            {
              "status": "affected",
              "version": "12.4(13b)"
            },
            {
              "status": "affected",
              "version": "12.4(13c)"
            },
            {
              "status": "affected",
              "version": "12.4(7e)"
            },
            {
              "status": "affected",
              "version": "12.4(17)"
            },
            {
              "status": "affected",
              "version": "12.4(25e)"
            },
            {
              "status": "affected",
              "version": "12.4(18b)"
            },
            {
              "status": "affected",
              "version": "12.4(18e)"
            },
            {
              "status": "affected",
              "version": "12.4(25g)"
            },
            {
              "status": "affected",
              "version": "12.4(3i)"
            },
            {
              "status": "affected",
              "version": "12.4(3j)"
            },
            {
              "status": "affected",
              "version": "12.4(23b)"
            },
            {
              "status": "affected",
              "version": "12.4(3h)"
            },
            {
              "status": "affected",
              "version": "12.4(7h)"
            },
            {
              "status": "affected",
              "version": "12.4(25a)"
            },
            {
              "status": "affected",
              "version": "12.4(16)"
            },
            {
              "status": "affected",
              "version": "12.4(13d)"
            },
            {
              "status": "affected",
              "version": "12.4(25)"
            },
            {
              "status": "affected",
              "version": "12.4(25c)"
            },
            {
              "status": "affected",
              "version": "12.4(19)"
            },
            {
              "status": "affected",
              "version": "12.4(13e)"
            },
            {
              "status": "affected",
              "version": "12.4(25b)"
            },
            {
              "status": "affected",
              "version": "12.4(23)"
            },
            {
              "status": "affected",
              "version": "12.4(10c)"
            },
            {
              "status": "affected",
              "version": "12.4(21)"
            },
            {
              "status": "affected",
              "version": "12.4(16b)"
            },
            {
              "status": "affected",
              "version": "12.4(19b)"
            },
            {
              "status": "affected",
              "version": "12.4(16a)"
            },
            {
              "status": "affected",
              "version": "12.4(23a)"
            },
            {
              "status": "affected",
              "version": "12.4(25d)"
            },
            {
              "status": "affected",
              "version": "12.4(7f)"
            },
            {
              "status": "affected",
              "version": "12.4(18)"
            },
            {
              "status": "affected",
              "version": "12.4(21a)"
            },
            {
              "status": "affected",
              "version": "12.4(13f)"
            },
            {
              "status": "affected",
              "version": "12.4(25f)"
            },
            {
              "status": "affected",
              "version": "12.4(18c)"
            },
            {
              "status": "affected",
              "version": "12.4(5c)"
            },
            {
              "status": "affected",
              "version": "12.4(8d)"
            },
            {
              "status": "affected",
              "version": "12.4(12c)"
            },
            {
              "status": "affected",
              "version": "12.4(17a)"
            },
            {
              "status": "affected",
              "version": "12.4(18a)"
            },
            {
              "status": "affected",
              "version": "12.4(17b)"
            },
            {
              "status": "affected",
              "version": "12.4(7g)"
            },
            {
              "status": "affected",
              "version": "12.2(25)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(25)EZ1"
            },
            {
              "status": "affected",
              "version": "12.2(58)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(53)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(55)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ1"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ2"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ3"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ4"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ5"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ6"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ7"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ8"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ9"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ10"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ11"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ12"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ13"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ14"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ15"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEC"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEC2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEC1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK2"
            },
            {
              "status": "affected",
              "version": "12.3(8)JK"
            },
            {
              "status": "affected",
              "version": "12.3(8)JK1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YU"
            },
            {
              "status": "affected",
              "version": "12.3(14)YU1"
            },
            {
              "status": "affected",
              "version": "12.4(6)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MR"
            },
            {
              "status": "affected",
              "version": "12.4(2)MR"
            },
            {
              "status": "affected",
              "version": "12.4(4)MR"
            },
            {
              "status": "affected",
              "version": "12.4(6)MR"
            },
            {
              "status": "affected",
              "version": "12.4(9)MR"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR"
            },
            {
              "status": "affected",
              "version": "12.4(4)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR3"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(2)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(4)T"
            },
            {
              "status": "affected",
              "version": "12.4(4)T1"
            },
            {
              "status": "affected",
              "version": "12.4(4)T2"
            },
            {
              "status": "affected",
              "version": "12.4(4)T3"
            },
            {
              "status": "affected",
              "version": "12.4(6)T"
            },
            {
              "status": "affected",
              "version": "12.4(6)T1"
            },
            {
              "status": "affected",
              "version": "12.4(6)T2"
            },
            {
              "status": "affected",
              "version": "12.4(9)T"
            },
            {
              "status": "affected",
              "version": "12.4(4)T4"
            },
            {
              "status": "affected",
              "version": "12.4(2)T5"
            },
            {
              "status": "affected",
              "version": "12.4(6)T3"
            },
            {
              "status": "affected",
              "version": "12.4(2)T"
            },
            {
              "status": "affected",
              "version": "12.4(11)T"
            },
            {
              "status": "affected",
              "version": "12.4(15)T"
            },
            {
              "status": "affected",
              "version": "12.4(20)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3"
            },
            {
              "status": "affected",
              "version": "12.4(4)T8"
            },
            {
              "status": "affected",
              "version": "12.4(20)T1"
            },
            {
              "status": "affected",
              "version": "12.4(22)T1"
            },
            {
              "status": "affected",
              "version": "12.4(15)T9"
            },
            {
              "status": "affected",
              "version": "12.4(11)T4"
            },
            {
              "status": "affected",
              "version": "12.4(15)T8"
            },
            {
              "status": "affected",
              "version": "12.4(6)T5"
            },
            {
              "status": "affected",
              "version": "12.4(15)T15"
            },
            {
              "status": "affected",
              "version": "12.4(24)T5"
            },
            {
              "status": "affected",
              "version": "12.4(15)T2"
            },
            {
              "status": "affected",
              "version": "12.4(6)T8"
            },
            {
              "status": "affected",
              "version": "12.4(15)T12"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4"
            },
            {
              "status": "affected",
              "version": "12.4(6)T11"
            },
            {
              "status": "affected",
              "version": "12.4(9)T5"
            },
            {
              "status": "affected",
              "version": "12.4(20)T3"
            },
            {
              "status": "affected",
              "version": "12.4(6)T4"
            },
            {
              "status": "affected",
              "version": "12.4(4)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T"
            },
            {
              "status": "affected",
              "version": "12.4(20)T6"
            },
            {
              "status": "affected",
              "version": "12.4(9)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T8"
            },
            {
              "status": "affected",
              "version": "12.4(6)T7"
            },
            {
              "status": "affected",
              "version": "12.4(15)T13"
            },
            {
              "status": "affected",
              "version": "12.4(6)T10"
            },
            {
              "status": "affected",
              "version": "12.4(15)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T2"
            },
            {
              "status": "affected",
              "version": "12.4(22)T5"
            },
            {
              "status": "affected",
              "version": "12.4(2)T3"
            },
            {
              "status": "affected",
              "version": "12.4(15)T10"
            },
            {
              "status": "affected",
              "version": "12.4(22)T4"
            },
            {
              "status": "affected",
              "version": "12.4(20)T5"
            },
            {
              "status": "affected",
              "version": "12.4(9)T6"
            },
            {
              "status": "affected",
              "version": "12.4(15)T4"
            },
            {
              "status": "affected",
              "version": "12.4(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T1"
            },
            {
              "status": "affected",
              "version": "12.4(9)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T7"
            },
            {
              "status": "affected",
              "version": "12.4(22)T3"
            },
            {
              "status": "affected",
              "version": "12.4(9)T1"
            },
            {
              "status": "affected",
              "version": "12.4(24)T6"
            },
            {
              "status": "affected",
              "version": "12.4(6)T9"
            },
            {
              "status": "affected",
              "version": "12.4(15)T5"
            },
            {
              "status": "affected",
              "version": "12.4(4)T7"
            },
            {
              "status": "affected",
              "version": "12.4(20)T2"
            },
            {
              "status": "affected",
              "version": "12.4(2)T1"
            },
            {
              "status": "affected",
              "version": "12.4(11)T1"
            },
            {
              "status": "affected",
              "version": "12.4(15)T11"
            },
            {
              "status": "affected",
              "version": "12.4(2)T6"
            },
            {
              "status": "affected",
              "version": "12.4(2)T2"
            },
            {
              "status": "affected",
              "version": "12.4(15)T7"
            },
            {
              "status": "affected",
              "version": "12.4(11)T2"
            },
            {
              "status": "affected",
              "version": "12.4(9)T7"
            },
            {
              "status": "affected",
              "version": "12.4(15)T14"
            },
            {
              "status": "affected",
              "version": "12.4(11)T3"
            },
            {
              "status": "affected",
              "version": "12.4(15)T6"
            },
            {
              "status": "affected",
              "version": "12.4(15)T16"
            },
            {
              "status": "affected",
              "version": "12.4(15)T1"
            },
            {
              "status": "affected",
              "version": "12.4(9)T2"
            },
            {
              "status": "affected",
              "version": "12.4(6)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T2"
            },
            {
              "status": "affected",
              "version": "12.4(4)T5"
            },
            {
              "status": "affected",
              "version": "12.4(20)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4a"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4b"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4c"
            },
            {
              "status": "affected",
              "version": "12.4(15)T17"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4d"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4l"
            },
            {
              "status": "affected",
              "version": "12.3(14)YT"
            },
            {
              "status": "affected",
              "version": "12.3(14)YT1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF5"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF15"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF10"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF17b"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF15a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF3"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF17"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF12"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF8"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF10a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF16"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF7"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF17a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF14"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF12a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF9"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF13"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG"
            },
            {
              "status": "affected",
              "version": "12.2(37)SG"
            },
            {
              "status": "affected",
              "version": "12.2(44)SG"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG6"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(46)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG5"
            },
            {
              "status": "affected",
              "version": "12.2(37)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG8"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(40)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(44)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(52)SG"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG7"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(46)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG5"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG6"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG7"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG8"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG9"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG10"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG11"
            },
            {
              "status": "affected",
              "version": "12.2(25)FX"
            },
            {
              "status": "affected",
              "version": "12.2(25)FY"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC2"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC3"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC4"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC5"
            },
            {
              "status": "affected",
              "version": "12.2(27)SBC1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE3"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE6a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE6b"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE5"
            },
            {
              "status": "affected",
              "version": "12.2(8)TPC10a"
            },
            {
              "status": "affected",
              "version": "12.2(8)TPC10b"
            },
            {
              "status": "affected",
              "version": "12.2(8)TPC10c"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX2"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX4"
            },
            {
              "status": "affected",
              "version": "12.3(11)JX"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX7"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX12"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX9"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX10"
            },
            {
              "status": "affected",
              "version": "12.3(11)JX1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX6"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX5"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX3"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX11"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX8"
            },
            {
              "status": "affected",
              "version": "12.3(4)TPC11b"
            },
            {
              "status": "affected",
              "version": "12.3(4)TPC11a"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB6"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB7"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB11"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB9"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB8"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB10"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB4"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB5"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB12"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM8"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM12"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM4"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM7"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM11"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM9"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM6"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM10"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM13"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM5"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM2"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB3x"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB17"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB4"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB16"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB20"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB18"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB14"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB19"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB4"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB21"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB14"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB16"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB17"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA5"
            },
            {
              "status": "affected",
              "version": "12.2(28)ZX"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC1"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC7"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC3"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC4"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC2"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC6"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD4"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD10"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD12"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD2"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD8"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD11"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD1"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD7"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD9"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE2"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEF1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEF2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEF3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SED"
            },
            {
              "status": "affected",
              "version": "12.2(25)SED1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ2"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW6"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW1"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW5"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW1"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW4"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW3"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW2"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW3"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW2"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW7"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW8"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW8a"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW9"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG3"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG5"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG2"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG1"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG4"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ3"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ2"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ4"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT1"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT2"
            },
            {
              "status": "affected",
              "version": "12.4(6)XP"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA2"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA10"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA4"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA6"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA1"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA7"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA9"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXA"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXB"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXB2"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXB1"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXC"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXD"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXD1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG5"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG6"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZU"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZU1"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZU2"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZY"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZY1"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZY2"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA3"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD10"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD9"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD8"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD6"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD7"
            },
            {
              "status": "affected",
              "version": "12.4(14)XK"
            },
            {
              "status": "affected",
              "version": "12.4(11)XV"
            },
            {
              "status": "affected",
              "version": "12.4(11)XV1"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW3"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW7"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW10"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW8"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW9"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW6"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW4"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW1"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW5"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB5a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB2"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVC"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMA"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEB"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEB1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC2"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC3"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXE"
            },
            {
              "status": "affected",
              "version": "12.2(25)FZ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XF"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL3"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL4"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC1"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVA2"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVD"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVD0"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH3a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8b"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ7"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ2a"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ6"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ2b"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ8"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL"
            },
            {
              "status": "affected",
              "version": "12.3(8)ZA"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM"
            },
            {
              "status": "affected",
              "version": "12.4(15)XN"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR5"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR2"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR7"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR7"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR9"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR6"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR6"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR10"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR8"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR1"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR9"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR3"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR8"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR11"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR10"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR12"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRB"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXG"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXF"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXF1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD8"
            },
            {
              "status": "affected",
              "version": "12.2(33)STE0"
            },
            {
              "status": "affected",
              "version": "12.2(29)SVE0"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI14"
            },
            {
              "status": "affected",
              "version": "12.2(52)XO"
            },
            {
              "status": "affected",
              "version": "12.2(54)XO"
            },
            {
              "status": "affected",
              "version": "12.2(40)XO"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA2"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3a"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA1"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3b"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3c"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA3"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA2"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA1"
            },
            {
              "status": "affected",
              "version": "12.4(3)JL"
            },
            {
              "status": "affected",
              "version": "12.4(3)JL2"
            },
            {
              "status": "affected",
              "version": "12.4(3)JL1"
            },
            {
              "status": "affected",
              "version": "12.4(3)JK4"
            },
            {
              "status": "affected",
              "version": "12.4(3)JK1"
            },
            {
              "status": "affected",
              "version": "12.4(3)JK"
            },
            {
              "status": "affected",
              "version": "12.4(3)JK3"
            },
            {
              "status": "affected",
              "version": "12.4(3)JK2"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMB"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JX"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JX2"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JX"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JX"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JX1"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JX"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JY"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JY"
            },
            {
              "status": "affected",
              "version": "12.4(23c)JY"
            },
            {
              "status": "affected",
              "version": "12.2(44)SQ"
            },
            {
              "status": "affected",
              "version": "12.2(44)SQ2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ6"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ7"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDC"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDD"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRC"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXH1"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXH"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA5"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA3"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA1"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD8"
            },
            {
              "status": "affected",
              "version": "12.3(8)JED"
            },
            {
              "status": "affected",
              "version": "12.3(8)JED1"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG3"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG4"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG1"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG2"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG"
            },
            {
              "status": "affected",
              "version": "15.0(1)M1"
            },
            {
              "status": "affected",
              "version": "15.0(1)M5"
            },
            {
              "status": "affected",
              "version": "15.0(1)M4"
            },
            {
              "status": "affected",
              "version": "15.0(1)M3"
            },
            {
              "status": "affected",
              "version": "15.0(1)M2"
            },
            {
              "status": "affected",
              "version": "15.0(1)M6"
            },
            {
              "status": "affected",
              "version": "15.0(1)M"
            },
            {
              "status": "affected",
              "version": "15.0(1)M7"
            },
            {
              "status": "affected",
              "version": "15.0(1)M10"
            },
            {
              "status": "affected",
              "version": "15.0(1)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)M8"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA2"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA4"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA3"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA5"
            },
            {
              "status": "affected",
              "version": "15.1(2)T"
            },
            {
              "status": "affected",
              "version": "15.1(1)T4"
            },
            {
              "status": "affected",
              "version": "15.1(3)T2"
            },
            {
              "status": "affected",
              "version": "15.1(1)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T3"
            },
            {
              "status": "affected",
              "version": "15.1(1)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T2"
            },
            {
              "status": "affected",
              "version": "15.1(3)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T1"
            },
            {
              "status": "affected",
              "version": "15.1(1)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2"
            },
            {
              "status": "affected",
              "version": "15.1(2)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T5"
            },
            {
              "status": "affected",
              "version": "15.1(3)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T5"
            },
            {
              "status": "affected",
              "version": "15.1(1)XB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE0a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE14"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15a"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO"
            },
            {
              "status": "affected",
              "version": "15.0(2)XO"
            },
            {
              "status": "affected",
              "version": "15.0(1)S2"
            },
            {
              "status": "affected",
              "version": "15.0(1)S1"
            },
            {
              "status": "affected",
              "version": "15.0(1)S"
            },
            {
              "status": "affected",
              "version": "15.0(1)S3a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4"
            },
            {
              "status": "affected",
              "version": "15.0(1)S5"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S6"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRD"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB2"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB6"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JHA"
            },
            {
              "status": "affected",
              "version": "15.2(1)S"
            },
            {
              "status": "affected",
              "version": "15.2(2)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S1"
            },
            {
              "status": "affected",
              "version": "15.2(2)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0a"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4"
            },
            {
              "status": "affected",
              "version": "15.2(4)S6"
            },
            {
              "status": "affected",
              "version": "15.2(4)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S5"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S7"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDE"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY3"
            },
            {
              "status": "affected",
              "version": "12.4(20)MRB"
            },
            {
              "status": "affected",
              "version": "12.4(20)MRB1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEE"
            },
            {
              "status": "affected",
              "version": "12.2(54)WO"
            },
            {
              "status": "affected",
              "version": "15.1(2)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S2"
            },
            {
              "status": "affected",
              "version": "15.1(2)S1"
            },
            {
              "status": "affected",
              "version": "15.1(2)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S4"
            },
            {
              "status": "affected",
              "version": "15.1(3)S3"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5"
            },
            {
              "status": "affected",
              "version": "15.1(3)S6"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M"
            },
            {
              "status": "affected",
              "version": "15.1(4)M1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M2"
            },
            {
              "status": "affected",
              "version": "15.1(4)M6"
            },
            {
              "status": "affected",
              "version": "15.1(4)M5"
            },
            {
              "status": "affected",
              "version": "15.1(4)M4"
            },
            {
              "status": "affected",
              "version": "15.1(4)M7"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M10"
            },
            {
              "status": "affected",
              "version": "15.1(4)M8"
            },
            {
              "status": "affected",
              "version": "15.1(4)M9"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRF"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC1"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10a"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE12"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE13"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7a"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ10"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(1)MR"
            },
            {
              "status": "affected",
              "version": "15.0(2)MR"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5a"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB13"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB14"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB15"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB16"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB17"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB18"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB19"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRG"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRG1"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JHC"
            },
            {
              "status": "affected",
              "version": "15.0(1)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX3"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2a)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "12.4(25d)JAX"
            },
            {
              "status": "affected",
              "version": "12.4(25d)JAX1"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAX"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAX1"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAX2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG7"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRH"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRH1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.3(1)S"
            },
            {
              "status": "affected",
              "version": "15.3(2)S"
            },
            {
              "status": "affected",
              "version": "15.3(3)S"
            },
            {
              "status": "affected",
              "version": "15.3(1)S2"
            },
            {
              "status": "affected",
              "version": "15.3(1)S1"
            },
            {
              "status": "affected",
              "version": "15.3(2)S2"
            },
            {
              "status": "affected",
              "version": "15.3(2)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S2"
            },
            {
              "status": "affected",
              "version": "15.3(3)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)S6"
            },
            {
              "status": "affected",
              "version": "15.3(3)S4"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.3(3)S5"
            },
            {
              "status": "affected",
              "version": "15.3(3)S7"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAZ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH0a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH6"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAL"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAL1"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAL2"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAL1a"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAM"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAM2"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAM3"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAM4"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAM5"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAM6"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(5c)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(2)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3k"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E9"
            },
            {
              "status": "affected",
              "version": "15.2(8)E5"
            },
            {
              "status": "affected",
              "version": "15.2(8)E6"
            },
            {
              "status": "affected",
              "version": "15.2(7)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E11"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA1"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA2"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB2"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB2"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB3"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB1"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB2"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3a"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB4"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB4"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3h"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3b"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3s"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5h"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5m"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB6"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB5"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB6"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.2(2)JAX"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.2(4)JN"
            },
            {
              "status": "affected",
              "version": "15.0(2)EZ"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD2"
            },
            {
              "status": "affected",
              "version": "15.2(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.2(5)EX"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVE"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAO"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAO1"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAO2"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAO3"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAO4"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAO5"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAO6"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVG"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB2"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA2"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI1a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI2a"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP1"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP4"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP5"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP6"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP1n"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP7"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP8"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP10"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP11"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAP12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA1m"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JB"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD8"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB6a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC14"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ1a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2b"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2c"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD13"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD16"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD17"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVJ2"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC100"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JE"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPD"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA13"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA16"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA17"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY12"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY13"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF12i"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF14i"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF15"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA9"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JG"
            },
            {
              "status": "affected",
              "version": "15.3(3)JG1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JH"
            },
            {
              "status": "affected",
              "version": "15.3(3)JH1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK2a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK1t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8b"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JJ"
            },
            {
              "status": "affected",
              "version": "15.3(3)JJ1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI1t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI6a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ2t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ3a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ7c"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPL"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPM"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPO"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPP"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPR"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPS"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPT"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPT1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPU"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0SG"
            },
            {
              "status": "affected",
              "version": "3.2.1SG"
            },
            {
              "status": "affected",
              "version": "3.2.2SG"
            },
            {
              "status": "affected",
              "version": "3.2.3SG"
            },
            {
              "status": "affected",
              "version": "3.2.4SG"
            },
            {
              "status": "affected",
              "version": "3.2.5SG"
            },
            {
              "status": "affected",
              "version": "3.2.6SG"
            },
            {
              "status": "affected",
              "version": "3.2.7SG"
            },
            {
              "status": "affected",
              "version": "3.2.8SG"
            },
            {
              "status": "affected",
              "version": "3.2.9SG"
            },
            {
              "status": "affected",
              "version": "3.2.10SG"
            },
            {
              "status": "affected",
              "version": "3.2.11SG"
            },
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.7.1aS"
            },
            {
              "status": "affected",
              "version": "3.3.0SG"
            },
            {
              "status": "affected",
              "version": "3.3.2SG"
            },
            {
              "status": "affected",
              "version": "3.3.1SG"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1aS"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.2.0SE"
            },
            {
              "status": "affected",
              "version": "3.2.1SE"
            },
            {
              "status": "affected",
              "version": "3.2.2SE"
            },
            {
              "status": "affected",
              "version": "3.2.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.0SE"
            },
            {
              "status": "affected",
              "version": "3.3.1SE"
            },
            {
              "status": "affected",
              "version": "3.3.2SE"
            },
            {
              "status": "affected",
              "version": "3.3.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.4SE"
            },
            {
              "status": "affected",
              "version": "3.3.5SE"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.3.0SQ"
            },
            {
              "status": "affected",
              "version": "3.3.1SQ"
            },
            {
              "status": "affected",
              "version": "3.4.0SQ"
            },
            {
              "status": "affected",
              "version": "3.4.1SQ"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.5.0SQ"
            },
            {
              "status": "affected",
              "version": "3.5.1SQ"
            },
            {
              "status": "affected",
              "version": "3.5.2SQ"
            },
            {
              "status": "affected",
              "version": "3.5.3SQ"
            },
            {
              "status": "affected",
              "version": "3.5.4SQ"
            },
            {
              "status": "affected",
              "version": "3.5.5SQ"
            },
            {
              "status": "affected",
              "version": "3.5.6SQ"
            },
            {
              "status": "affected",
              "version": "3.5.7SQ"
            },
            {
              "status": "affected",
              "version": "3.5.8SQ"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "16.12.12"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "3.11.9E"
            },
            {
              "status": "affected",
              "version": "3.11.10E"
            },
            {
              "status": "affected",
              "version": "3.11.11E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.6.8"
            },
            {
              "status": "affected",
              "version": "17.6.8a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.9.5b"
            },
            {
              "status": "affected",
              "version": "17.9.6"
            },
            {
              "status": "affected",
              "version": "17.9.6a"
            },
            {
              "status": "affected",
              "version": "17.9.5e"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1x"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.12.1y"
            },
            {
              "status": "affected",
              "version": "17.12.1z"
            },
            {
              "status": "affected",
              "version": "17.12.4"
            },
            {
              "status": "affected",
              "version": "17.12.3a"
            },
            {
              "status": "affected",
              "version": "17.12.1z1"
            },
            {
              "status": "affected",
              "version": "17.12.4a"
            },
            {
              "status": "affected",
              "version": "17.12.4b"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.14.1"
            },
            {
              "status": "affected",
              "version": "17.14.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            },
            {
              "status": "affected",
              "version": "17.15.1"
            },
            {
              "status": "affected",
              "version": "17.15.1a"
            },
            {
              "status": "affected",
              "version": "17.15.1b"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device.\r\n\r\nThis vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.\u0026nbsp;\r\nThis vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-05T16:39:11.660Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snmp-dos-sdxnSUcW",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snmp-dos-sdxnSUcW",
        "defects": [
          "CSCwm79581"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20170",
    "datePublished": "2025-02-05T16:39:11.660Z",
    "dateReserved": "2024-10-10T19:15:13.219Z",
    "dateUpdated": "2025-02-05T16:56:20.675Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20311
Vulnerability from cvelistv5
Published
2024-03-27 16:50
Modified
2024-08-27 19:24
Summary
A vulnerability in the Locator ID Separation Protocol (LISP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to the incorrect handling of LISP packets. An attacker could exploit this vulnerability by sending a crafted LISP packet to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. Note: This vulnerability could be exploited over either IPv4 or IPv6 transport.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.066Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-lisp-3gYXs3qP",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lisp-3gYXs3qP"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)xb:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)s0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)s0c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)s7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)s5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)gc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)gc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(4\\)gc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)m11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)gc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)gc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)gc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)gc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy16:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(2\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)s8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(5\\)e1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(5a\\)e1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)e0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)e1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)e0c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)e2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)e2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)e2b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e0b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)e3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7a\\)e0b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7b\\)e0b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e3k:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(8\\)e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(8\\)e1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(8\\)e2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(8\\)e3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(7\\)e8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(8\\)e4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)mra:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)mra1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)mra2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)mra3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)mra4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)svb1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)svb2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(3\\)s10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(3\\)m8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)svd:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)svd1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)svd2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(5\\)ex:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)svf:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)svf1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)sve:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s6b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)s9a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)svg:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.2\\(6\\)eb:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(2\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)t4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)m10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(3\\)sn:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)s1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)s2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)s3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)s4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)t0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)t1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)t2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(1\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)t3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(2\\)sn:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.6\\(3\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.1\\(3\\)svj2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.7\\(3\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m0b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.8\\(3\\)m10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m0a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m3b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m6b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios:15.9\\(3\\)m7a:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "15.1\\(1\\)XB"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)S"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)S"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)S1"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)S"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)S2"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)S1"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)S2"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)S0a"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)S0c"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)S1"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)S4"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)S6"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)S2"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)S5"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)S3"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)S3a"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)S4a"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)S7"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)T"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)T"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)T1"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)T2"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)T3"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)T4"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)T1"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)T2"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)T3"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)T4"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)S"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)S"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)S1"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)S2"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)S1"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)S0a"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)S2"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)S4"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)S3"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)S5"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)S6"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)S5a"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)M3"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)M"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)M1"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)M2"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)M6"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)M5"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)M4"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)M7"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)M3a"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)M10"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)M8"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)M9"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)GC"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)GC1"
              },
              {
                "status": "affected",
                "version": "15.1\\(4\\)GC2"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)M"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)M1"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)M2"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)M4"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)M3"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)M5"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)M10"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)M6"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)M9"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)M6a"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)M11"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)GC"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)GC1"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)GC2"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)GC"
              },
              {
                "status": "affected",
                "version": "15.2\\(3\\)GC"
              },
              {
                "status": "affected",
                "version": "15.2\\(3\\)GC1"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)GC"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)GC1"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)GC2"
              },
              {
                "status": "affected",
                "version": "15.2\\(4\\)GC3"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)SY"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)SY1"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY1"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY2"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)SY2"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)SY3"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY3"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)SY4"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY4"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)SY5"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY5"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY4a"
              },
              {
                "status": "affected",
                "version": "15.1\\(1\\)SY6"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY6"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY7"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY8"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY9"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY10"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY11"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY12"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY13"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY14"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY15"
              },
              {
                "status": "affected",
                "version": "15.1\\(2\\)SY16"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)S"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)S"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)S"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)S2"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)S1"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)S2"
              },
              {
                "status": "affected",
                "version": "15.3\\(2\\)S1"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)S1"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)S2"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)S3"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)S6"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)S4"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)S1a"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)S5"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)S7"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)S8"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)S9"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)S10"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)S8a"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)T"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)T"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)T2"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)T1"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)T4"
              },
              {
                "status": "affected",
                "version": "15.2\\(5\\)E1"
              },
              {
                "status": "affected",
                "version": "15.2\\(5a\\)E1"
              },
              {
                "status": "affected",
                "version": "15.2\\(5\\)E2"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)E"
              },
              {
                "status": "affected",
                "version": "15.2\\(5\\)E2b"
              },
              {
                "status": "affected",
                "version": "15.2\\(5\\)E2c"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)E0a"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)E1"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)E0c"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)E2"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)E"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)E2a"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)E2b"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)E1"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)E0a"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)E0b"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)E0s"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)E3"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)E2"
              },
              {
                "status": "affected",
                "version": "15.2\\(7a\\)E0b"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)E3"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)E1a"
              },
              {
                "status": "affected",
                "version": "15.2\\(7b\\)E0b"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)E2a"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)E4"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)E3k"
              },
              {
                "status": "affected",
                "version": "15.2\\(8\\)E"
              },
              {
                "status": "affected",
                "version": "15.2\\(8\\)E1"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)E5"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)E6"
              },
              {
                "status": "affected",
                "version": "15.2\\(8\\)E2"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)E7"
              },
              {
                "status": "affected",
                "version": "15.2\\(8\\)E3"
              },
              {
                "status": "affected",
                "version": "15.2\\(7\\)E8"
              },
              {
                "status": "affected",
                "version": "15.2\\(8\\)E4"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)MRA"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)MRA1"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)MRA2"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)MRA3"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)MRA4"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)SVB1"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)SVB2"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)S"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)S"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)S"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)S1"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)S2"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)S1"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)S3"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)S1"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)S2"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)S2"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)S3"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)S4"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)S3"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)S4"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)S4"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)S5"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)S6"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)S7"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)S6a"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)S8"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)S9"
              },
              {
                "status": "affected",
                "version": "15.4\\(3\\)S10"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)M"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)M1"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)M2"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)M3"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)M4"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)M6"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)M7"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)M8"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)M9"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)M10"
              },
              {
                "status": "affected",
                "version": "15.3\\(3\\)M8a"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)SVD"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)SVD1"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)SVD2"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)SY"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)SY1"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)SY0a"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)SY2"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)SY"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)SY1a"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)SY1"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)SY2"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)SY3"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)SY4"
              },
              {
                "status": "affected",
                "version": "15.2\\(2\\)SY3"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)SY5"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)SY6"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)SY7"
              },
              {
                "status": "affected",
                "version": "15.2\\(1\\)SY8"
              },
              {
                "status": "affected",
                "version": "15.2\\(5\\)EX"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)SVF"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)SVF1"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)SVE"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)CG"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)CG1"
              },
              {
                "status": "affected",
                "version": "15.4\\(2\\)CG"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)S"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)S"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)S1"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)S2"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)S3"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)S1"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)S2"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S1"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S1a"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)S3"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S2"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S0a"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S3"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)S4"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)S4"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S4"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S5"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S6"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S6a"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S7"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S6b"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S8"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S9"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S10"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)S9a"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)SVG"
              },
              {
                "status": "affected",
                "version": "15.2\\(6\\)EB"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)T"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)T3"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)T1"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)T2"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)T3"
              },
              {
                "status": "affected",
                "version": "15.5\\(2\\)T4"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)T4"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)M"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)M1"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)M0a"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)M2"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)M3"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)M4"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)M4a"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)M5"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)M6"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)M7"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)M6a"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)M8"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)M9"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)M10"
              },
              {
                "status": "affected",
                "version": "15.5\\(3\\)SN"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)S"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)S"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)S1"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)S1"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)S2"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)S2"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)S3"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)S3"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)S4"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)S4"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)T"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)T"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)T0a"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)T1"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)T1"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)T2"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)T2"
              },
              {
                "status": "affected",
                "version": "15.6\\(1\\)T3"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)T3"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)SY"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)SY1"
              },
              {
                "status": "affected",
                "version": "15.3\\(1\\)SY2"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)SP"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)SP1"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)SP2"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)SP3"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)SP4"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)SP5"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)SP6"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)SP7"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)SP8"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)SP9"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)SP10"
              },
              {
                "status": "affected",
                "version": "15.6\\(2\\)SN"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M1"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M0a"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M1b"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M2"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M2a"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M3"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M3a"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M4"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M5"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M6"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M7"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M6a"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M6b"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M8"
              },
              {
                "status": "affected",
                "version": "15.6\\(3\\)M9"
              },
              {
                "status": "affected",
                "version": "15.1\\(3\\)SVJ2"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)SY"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)SY1"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)SY2"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)SY3"
              },
              {
                "status": "affected",
                "version": "15.4\\(1\\)SY4"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)SY"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)SY1"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)SY2"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)SY3"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)SY4"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)SY5"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)SY6"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)SY7"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)SY8"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)SY9"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)SY10"
              },
              {
                "status": "affected",
                "version": "15.5\\(1\\)SY11"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)M"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)M1"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)M0a"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)M3"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)M2"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)M4"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)M5"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)M4a"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)M4b"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)M6"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)M7"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)M8"
              },
              {
                "status": "affected",
                "version": "15.7\\(3\\)M9"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M1"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M0a"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M0b"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M2"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M1a"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M3"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M2a"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M4"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M3a"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M3b"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M5"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M6"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M7"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M8"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M9"
              },
              {
                "status": "affected",
                "version": "15.8\\(3\\)M10"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M1"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M0a"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M2"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M3"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M2a"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M3a"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M4"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M3b"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M5"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M4a"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M6"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M7"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M6a"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M6b"
              },
              {
                "status": "affected",
                "version": "15.9\\(3\\)M7a"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xe:3.7.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.7.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.7.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.7.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.7.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.7.5s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.7.6s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.7.7s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.7.4as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.7.2ts:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.7.0bs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.7.1as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.8.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.8.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.8.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.9.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.9.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.9.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.9.1as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.9.0as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.5s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.6s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.2ts:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.7s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.1xbs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.8s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.8as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.9s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.10s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.12.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.12.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.12.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.12.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.12.0as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.12.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.2as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.0as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.5as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.7s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.7as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.8s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.9s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.13.10s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.14.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.14.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.14.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.14.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.14.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.15.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.15.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.15.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.15.1cs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.15.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.15.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.1as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.2as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.0cs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.2bs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.3as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.4as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.4bs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.5s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.4ds:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.6s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.7s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.6bs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.7as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.7bs:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.8s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.9s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.16.10s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.17.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.17.1as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.17.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.17.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.0as:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.0s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.4s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.0sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.1sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.1asp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.1bsp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.1csp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.2sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.2asp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.3sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.4sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.3asp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.3bsp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.5sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.6sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.7sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.8asp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.18.9sp:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.9.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.9.2e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.7.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.5f:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1d:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1f:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1g:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.0e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.0ce:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.2e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.10.3e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1z1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1z2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.0e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.2e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.3e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.1ae:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.4e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.3ae:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.5e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.6e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.7e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:3.11.8e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1x:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1z:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.5.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1x:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1y:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1z:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1z1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1x:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1y:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1x1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.99sw:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "3.7.0s"
              },
              {
                "status": "affected",
                "version": "3.7.1s"
              },
              {
                "status": "affected",
                "version": "3.7.2s"
              },
              {
                "status": "affected",
                "version": "3.7.3s"
              },
              {
                "status": "affected",
                "version": "3.7.4s"
              },
              {
                "status": "affected",
                "version": "3.7.5s"
              },
              {
                "status": "affected",
                "version": "3.7.6s"
              },
              {
                "status": "affected",
                "version": "3.7.7s"
              },
              {
                "status": "affected",
                "version": "3.7.4as"
              },
              {
                "status": "affected",
                "version": "3.7.2ts"
              },
              {
                "status": "affected",
                "version": "3.7.0bs"
              },
              {
                "status": "affected",
                "version": "3.7.1as"
              },
              {
                "status": "affected",
                "version": "3.8.0s"
              },
              {
                "status": "affected",
                "version": "3.8.1s"
              },
              {
                "status": "affected",
                "version": "3.8.2s"
              },
              {
                "status": "affected",
                "version": "3.9.1s"
              },
              {
                "status": "affected",
                "version": "3.9.0s"
              },
              {
                "status": "affected",
                "version": "3.9.2s"
              },
              {
                "status": "affected",
                "version": "3.9.1as"
              },
              {
                "status": "affected",
                "version": "3.9.0as"
              },
              {
                "status": "affected",
                "version": "3.10.0s"
              },
              {
                "status": "affected",
                "version": "3.10.1s"
              },
              {
                "status": "affected",
                "version": "3.10.2s"
              },
              {
                "status": "affected",
                "version": "3.10.3s"
              },
              {
                "status": "affected",
                "version": "3.10.4s"
              },
              {
                "status": "affected",
                "version": "3.10.5s"
              },
              {
                "status": "affected",
                "version": "3.10.6s"
              },
              {
                "status": "affected",
                "version": "3.10.2ts"
              },
              {
                "status": "affected",
                "version": "3.10.7s"
              },
              {
                "status": "affected",
                "version": "3.10.1xbs"
              },
              {
                "status": "affected",
                "version": "3.10.8s"
              },
              {
                "status": "affected",
                "version": "3.10.8as"
              },
              {
                "status": "affected",
                "version": "3.10.9s"
              },
              {
                "status": "affected",
                "version": "3.10.10s"
              },
              {
                "status": "affected",
                "version": "3.11.1s"
              },
              {
                "status": "affected",
                "version": "3.11.2s"
              },
              {
                "status": "affected",
                "version": "3.11.0s"
              },
              {
                "status": "affected",
                "version": "3.11.3s"
              },
              {
                "status": "affected",
                "version": "3.11.4s"
              },
              {
                "status": "affected",
                "version": "3.12.0s"
              },
              {
                "status": "affected",
                "version": "3.12.1s"
              },
              {
                "status": "affected",
                "version": "3.12.2s"
              },
              {
                "status": "affected",
                "version": "3.12.3s"
              },
              {
                "status": "affected",
                "version": "3.12.0as"
              },
              {
                "status": "affected",
                "version": "3.12.4s"
              },
              {
                "status": "affected",
                "version": "3.13.0s"
              },
              {
                "status": "affected",
                "version": "3.13.1s"
              },
              {
                "status": "affected",
                "version": "3.13.2s"
              },
              {
                "status": "affected",
                "version": "3.13.3s"
              },
              {
                "status": "affected",
                "version": "3.13.4s"
              },
              {
                "status": "affected",
                "version": "3.13.5s"
              },
              {
                "status": "affected",
                "version": "3.13.2as"
              },
              {
                "status": "affected",
                "version": "3.13.0as"
              },
              {
                "status": "affected",
                "version": "3.13.5as"
              },
              {
                "status": "affected",
                "version": "3.13.6s"
              },
              {
                "status": "affected",
                "version": "3.13.7s"
              },
              {
                "status": "affected",
                "version": "3.13.6as"
              },
              {
                "status": "affected",
                "version": "3.13.7as"
              },
              {
                "status": "affected",
                "version": "3.13.8s"
              },
              {
                "status": "affected",
                "version": "3.13.9s"
              },
              {
                "status": "affected",
                "version": "3.13.10s"
              },
              {
                "status": "affected",
                "version": "3.14.0s"
              },
              {
                "status": "affected",
                "version": "3.14.1s"
              },
              {
                "status": "affected",
                "version": "3.14.2s"
              },
              {
                "status": "affected",
                "version": "3.14.3s"
              },
              {
                "status": "affected",
                "version": "3.14.4s"
              },
              {
                "status": "affected",
                "version": "3.15.0s"
              },
              {
                "status": "affected",
                "version": "3.15.1s"
              },
              {
                "status": "affected",
                "version": "3.15.2s"
              },
              {
                "status": "affected",
                "version": "3.15.1cs"
              },
              {
                "status": "affected",
                "version": "3.15.3s"
              },
              {
                "status": "affected",
                "version": "3.15.4s"
              },
              {
                "status": "affected",
                "version": "3.16.0s"
              },
              {
                "status": "affected",
                "version": "3.16.1s"
              },
              {
                "status": "affected",
                "version": "3.16.1as"
              },
              {
                "status": "affected",
                "version": "3.16.2s"
              },
              {
                "status": "affected",
                "version": "3.16.2as"
              },
              {
                "status": "affected",
                "version": "3.16.0cs"
              },
              {
                "status": "affected",
                "version": "3.16.3s"
              },
              {
                "status": "affected",
                "version": "3.16.2bs"
              },
              {
                "status": "affected",
                "version": "3.16.3as"
              },
              {
                "status": "affected",
                "version": "3.16.4s"
              },
              {
                "status": "affected",
                "version": "3.16.4as"
              },
              {
                "status": "affected",
                "version": "3.16.4bs"
              },
              {
                "status": "affected",
                "version": "3.16.5s"
              },
              {
                "status": "affected",
                "version": "3.16.4ds"
              },
              {
                "status": "affected",
                "version": "3.16.6s"
              },
              {
                "status": "affected",
                "version": "3.16.7s"
              },
              {
                "status": "affected",
                "version": "3.16.6bs"
              },
              {
                "status": "affected",
                "version": "3.16.7as"
              },
              {
                "status": "affected",
                "version": "3.16.7bs"
              },
              {
                "status": "affected",
                "version": "3.16.8s"
              },
              {
                "status": "affected",
                "version": "3.16.9s"
              },
              {
                "status": "affected",
                "version": "3.16.10s"
              },
              {
                "status": "affected",
                "version": "3.17.0s"
              },
              {
                "status": "affected",
                "version": "3.17.1s"
              },
              {
                "status": "affected",
                "version": "3.17.2s"
              },
              {
                "status": "affected",
                "version": "3.17.1as"
              },
              {
                "status": "affected",
                "version": "3.17.3s"
              },
              {
                "status": "affected",
                "version": "3.17.4s"
              },
              {
                "status": "affected",
                "version": "16.1.1"
              },
              {
                "status": "affected",
                "version": "16.1.2"
              },
              {
                "status": "affected",
                "version": "16.1.3"
              },
              {
                "status": "affected",
                "version": "16.2.1"
              },
              {
                "status": "affected",
                "version": "16.2.2"
              },
              {
                "status": "affected",
                "version": "16.3.1"
              },
              {
                "status": "affected",
                "version": "16.3.2"
              },
              {
                "status": "affected",
                "version": "16.3.3"
              },
              {
                "status": "affected",
                "version": "16.3.1a"
              },
              {
                "status": "affected",
                "version": "16.3.4"
              },
              {
                "status": "affected",
                "version": "16.3.5"
              },
              {
                "status": "affected",
                "version": "16.3.5b"
              },
              {
                "status": "affected",
                "version": "16.3.6"
              },
              {
                "status": "affected",
                "version": "16.3.7"
              },
              {
                "status": "affected",
                "version": "16.3.8"
              },
              {
                "status": "affected",
                "version": "16.3.9"
              },
              {
                "status": "affected",
                "version": "16.3.10"
              },
              {
                "status": "affected",
                "version": "16.3.11"
              },
              {
                "status": "affected",
                "version": "16.4.1"
              },
              {
                "status": "affected",
                "version": "16.4.2"
              },
              {
                "status": "affected",
                "version": "16.4.3"
              },
              {
                "status": "affected",
                "version": "16.5.1"
              },
              {
                "status": "affected",
                "version": "16.5.1a"
              },
              {
                "status": "affected",
                "version": "16.5.1b"
              },
              {
                "status": "affected",
                "version": "16.5.2"
              },
              {
                "status": "affected",
                "version": "16.5.3"
              },
              {
                "status": "affected",
                "version": "3.18.0as"
              },
              {
                "status": "affected",
                "version": "3.18.0s"
              },
              {
                "status": "affected",
                "version": "3.18.1s"
              },
              {
                "status": "affected",
                "version": "3.18.2s"
              },
              {
                "status": "affected",
                "version": "3.18.3s"
              },
              {
                "status": "affected",
                "version": "3.18.4s"
              },
              {
                "status": "affected",
                "version": "3.18.0sp"
              },
              {
                "status": "affected",
                "version": "3.18.1sp"
              },
              {
                "status": "affected",
                "version": "3.18.1asp"
              },
              {
                "status": "affected",
                "version": "3.18.1bsp"
              },
              {
                "status": "affected",
                "version": "3.18.1csp"
              },
              {
                "status": "affected",
                "version": "3.18.2sp"
              },
              {
                "status": "affected",
                "version": "3.18.2asp"
              },
              {
                "status": "affected",
                "version": "3.18.3sp"
              },
              {
                "status": "affected",
                "version": "3.18.4sp"
              },
              {
                "status": "affected",
                "version": "3.18.3asp"
              },
              {
                "status": "affected",
                "version": "3.18.3bsp"
              },
              {
                "status": "affected",
                "version": "3.18.5sp"
              },
              {
                "status": "affected",
                "version": "3.18.6sp"
              },
              {
                "status": "affected",
                "version": "3.18.7sp"
              },
              {
                "status": "affected",
                "version": "3.18.8asp"
              },
              {
                "status": "affected",
                "version": "3.18.9sp"
              },
              {
                "status": "affected",
                "version": "3.9.1e"
              },
              {
                "status": "affected",
                "version": "3.9.2e"
              },
              {
                "status": "affected",
                "version": "16.6.1"
              },
              {
                "status": "affected",
                "version": "16.6.2"
              },
              {
                "status": "affected",
                "version": "16.6.3"
              },
              {
                "status": "affected",
                "version": "16.6.4"
              },
              {
                "status": "affected",
                "version": "16.6.5"
              },
              {
                "status": "affected",
                "version": "16.6.4a"
              },
              {
                "status": "affected",
                "version": "16.6.5a"
              },
              {
                "status": "affected",
                "version": "16.6.6"
              },
              {
                "status": "affected",
                "version": "16.6.7"
              },
              {
                "status": "affected",
                "version": "16.6.8"
              },
              {
                "status": "affected",
                "version": "16.6.9"
              },
              {
                "status": "affected",
                "version": "16.6.10"
              },
              {
                "status": "affected",
                "version": "16.7.1"
              },
              {
                "status": "affected",
                "version": "16.7.1a"
              },
              {
                "status": "affected",
                "version": "16.7.1b"
              },
              {
                "status": "affected",
                "version": "16.7.2"
              },
              {
                "status": "affected",
                "version": "16.7.3"
              },
              {
                "status": "affected",
                "version": "16.7.4"
              },
              {
                "status": "affected",
                "version": "16.8.1"
              },
              {
                "status": "affected",
                "version": "16.8.1a"
              },
              {
                "status": "affected",
                "version": "16.8.1b"
              },
              {
                "status": "affected",
                "version": "16.8.1s"
              },
              {
                "status": "affected",
                "version": "16.8.1c"
              },
              {
                "status": "affected",
                "version": "16.8.1d"
              },
              {
                "status": "affected",
                "version": "16.8.2"
              },
              {
                "status": "affected",
                "version": "16.8.1e"
              },
              {
                "status": "affected",
                "version": "16.8.3"
              },
              {
                "status": "affected",
                "version": "16.9.1"
              },
              {
                "status": "affected",
                "version": "16.9.2"
              },
              {
                "status": "affected",
                "version": "16.9.1a"
              },
              {
                "status": "affected",
                "version": "16.9.1b"
              },
              {
                "status": "affected",
                "version": "16.9.1s"
              },
              {
                "status": "affected",
                "version": "16.9.3"
              },
              {
                "status": "affected",
                "version": "16.9.4"
              },
              {
                "status": "affected",
                "version": "16.9.3a"
              },
              {
                "status": "affected",
                "version": "16.9.5"
              },
              {
                "status": "affected",
                "version": "16.9.5f"
              },
              {
                "status": "affected",
                "version": "16.9.6"
              },
              {
                "status": "affected",
                "version": "16.9.7"
              },
              {
                "status": "affected",
                "version": "16.9.8"
              },
              {
                "status": "affected",
                "version": "16.10.1"
              },
              {
                "status": "affected",
                "version": "16.10.1a"
              },
              {
                "status": "affected",
                "version": "16.10.1b"
              },
              {
                "status": "affected",
                "version": "16.10.1s"
              },
              {
                "status": "affected",
                "version": "16.10.1c"
              },
              {
                "status": "affected",
                "version": "16.10.1e"
              },
              {
                "status": "affected",
                "version": "16.10.1d"
              },
              {
                "status": "affected",
                "version": "16.10.2"
              },
              {
                "status": "affected",
                "version": "16.10.1f"
              },
              {
                "status": "affected",
                "version": "16.10.1g"
              },
              {
                "status": "affected",
                "version": "16.10.3"
              },
              {
                "status": "affected",
                "version": "3.10.0e"
              },
              {
                "status": "affected",
                "version": "3.10.1e"
              },
              {
                "status": "affected",
                "version": "3.10.0ce"
              },
              {
                "status": "affected",
                "version": "3.10.2e"
              },
              {
                "status": "affected",
                "version": "3.10.3e"
              },
              {
                "status": "affected",
                "version": "16.11.1"
              },
              {
                "status": "affected",
                "version": "16.11.1a"
              },
              {
                "status": "affected",
                "version": "16.11.1b"
              },
              {
                "status": "affected",
                "version": "16.11.2"
              },
              {
                "status": "affected",
                "version": "16.11.1s"
              },
              {
                "status": "affected",
                "version": "16.12.1"
              },
              {
                "status": "affected",
                "version": "16.12.1s"
              },
              {
                "status": "affected",
                "version": "16.12.1a"
              },
              {
                "status": "affected",
                "version": "16.12.1c"
              },
              {
                "status": "affected",
                "version": "16.12.1w"
              },
              {
                "status": "affected",
                "version": "16.12.2"
              },
              {
                "status": "affected",
                "version": "16.12.1y"
              },
              {
                "status": "affected",
                "version": "16.12.2a"
              },
              {
                "status": "affected",
                "version": "16.12.3"
              },
              {
                "status": "affected",
                "version": "16.12.8"
              },
              {
                "status": "affected",
                "version": "16.12.2s"
              },
              {
                "status": "affected",
                "version": "16.12.1x"
              },
              {
                "status": "affected",
                "version": "16.12.1t"
              },
              {
                "status": "affected",
                "version": "16.12.4"
              },
              {
                "status": "affected",
                "version": "16.12.3s"
              },
              {
                "status": "affected",
                "version": "16.12.3a"
              },
              {
                "status": "affected",
                "version": "16.12.4a"
              },
              {
                "status": "affected",
                "version": "16.12.5"
              },
              {
                "status": "affected",
                "version": "16.12.6"
              },
              {
                "status": "affected",
                "version": "16.12.1z1"
              },
              {
                "status": "affected",
                "version": "16.12.5a"
              },
              {
                "status": "affected",
                "version": "16.12.5b"
              },
              {
                "status": "affected",
                "version": "16.12.1z2"
              },
              {
                "status": "affected",
                "version": "16.12.6a"
              },
              {
                "status": "affected",
                "version": "16.12.7"
              },
              {
                "status": "affected",
                "version": "16.12.9"
              },
              {
                "status": "affected",
                "version": "3.11.0e"
              },
              {
                "status": "affected",
                "version": "3.11.1e"
              },
              {
                "status": "affected",
                "version": "3.11.2e"
              },
              {
                "status": "affected",
                "version": "3.11.3e"
              },
              {
                "status": "affected",
                "version": "3.11.1ae"
              },
              {
                "status": "affected",
                "version": "3.11.4e"
              },
              {
                "status": "affected",
                "version": "3.11.3ae"
              },
              {
                "status": "affected",
                "version": "3.11.5e"
              },
              {
                "status": "affected",
                "version": "3.11.6e"
              },
              {
                "status": "affected",
                "version": "3.11.7e"
              },
              {
                "status": "affected",
                "version": "3.11.8e"
              },
              {
                "status": "affected",
                "version": "17.1.1"
              },
              {
                "status": "affected",
                "version": "17.1.1a"
              },
              {
                "status": "affected",
                "version": "17.1.1s"
              },
              {
                "status": "affected",
                "version": "17.1.1t"
              },
              {
                "status": "affected",
                "version": "17.1.3"
              },
              {
                "status": "affected",
                "version": "17.2.1"
              },
              {
                "status": "affected",
                "version": "17.2.1r"
              },
              {
                "status": "affected",
                "version": "17.2.1a"
              },
              {
                "status": "affected",
                "version": "17.2.1v"
              },
              {
                "status": "affected",
                "version": "17.2.2"
              },
              {
                "status": "affected",
                "version": "17.2.3"
              },
              {
                "status": "affected",
                "version": "17.3.1"
              },
              {
                "status": "affected",
                "version": "17.3.2"
              },
              {
                "status": "affected",
                "version": "17.3.3"
              },
              {
                "status": "affected",
                "version": "17.3.1a"
              },
              {
                "status": "affected",
                "version": "17.3.1w"
              },
              {
                "status": "affected",
                "version": "17.3.2a"
              },
              {
                "status": "affected",
                "version": "17.3.1x"
              },
              {
                "status": "affected",
                "version": "17.3.1z"
              },
              {
                "status": "affected",
                "version": "17.3.4"
              },
              {
                "status": "affected",
                "version": "17.3.5"
              },
              {
                "status": "affected",
                "version": "17.3.4a"
              },
              {
                "status": "affected",
                "version": "17.3.6"
              },
              {
                "status": "affected",
                "version": "17.3.4b"
              },
              {
                "status": "affected",
                "version": "17.3.4c"
              },
              {
                "status": "affected",
                "version": "17.3.5a"
              },
              {
                "status": "affected",
                "version": "17.3.5b"
              },
              {
                "status": "affected",
                "version": "17.3.7"
              },
              {
                "status": "affected",
                "version": "17.4.1"
              },
              {
                "status": "affected",
                "version": "17.4.2"
              },
              {
                "status": "affected",
                "version": "17.4.1a"
              },
              {
                "status": "affected",
                "version": "17.4.1b"
              },
              {
                "status": "affected",
                "version": "17.4.2a"
              },
              {
                "status": "affected",
                "version": "17.5.1"
              },
              {
                "status": "affected",
                "version": "17.5.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1"
              },
              {
                "status": "affected",
                "version": "17.6.2"
              },
              {
                "status": "affected",
                "version": "17.6.1w"
              },
              {
                "status": "affected",
                "version": "17.6.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1x"
              },
              {
                "status": "affected",
                "version": "17.6.3"
              },
              {
                "status": "affected",
                "version": "17.6.1y"
              },
              {
                "status": "affected",
                "version": "17.6.1z"
              },
              {
                "status": "affected",
                "version": "17.6.3a"
              },
              {
                "status": "affected",
                "version": "17.6.4"
              },
              {
                "status": "affected",
                "version": "17.6.1z1"
              },
              {
                "status": "affected",
                "version": "17.6.5"
              },
              {
                "status": "affected",
                "version": "17.6.5a"
              },
              {
                "status": "affected",
                "version": "17.7.1"
              },
              {
                "status": "affected",
                "version": "17.7.1a"
              },
              {
                "status": "affected",
                "version": "17.7.1b"
              },
              {
                "status": "affected",
                "version": "17.7.2"
              },
              {
                "status": "affected",
                "version": "17.10.1"
              },
              {
                "status": "affected",
                "version": "17.10.1a"
              },
              {
                "status": "affected",
                "version": "17.10.1b"
              },
              {
                "status": "affected",
                "version": "17.8.1"
              },
              {
                "status": "affected",
                "version": "17.8.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1"
              },
              {
                "status": "affected",
                "version": "17.9.1w"
              },
              {
                "status": "affected",
                "version": "17.9.2"
              },
              {
                "status": "affected",
                "version": "17.9.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1x"
              },
              {
                "status": "affected",
                "version": "17.9.1y"
              },
              {
                "status": "affected",
                "version": "17.9.3"
              },
              {
                "status": "affected",
                "version": "17.9.2a"
              },
              {
                "status": "affected",
                "version": "17.9.1x1"
              },
              {
                "status": "affected",
                "version": "17.9.3a"
              },
              {
                "status": "affected",
                "version": "17.11.1"
              },
              {
                "status": "affected",
                "version": "17.11.1a"
              },
              {
                "status": "affected",
                "version": "17.11.99sw"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20311",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-29T17:09:35.789965Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-27T19:24:31.603Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "15.1(1)XB"
            },
            {
              "status": "affected",
              "version": "15.2(1)S"
            },
            {
              "status": "affected",
              "version": "15.2(2)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S1"
            },
            {
              "status": "affected",
              "version": "15.2(2)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0a"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4"
            },
            {
              "status": "affected",
              "version": "15.2(4)S6"
            },
            {
              "status": "affected",
              "version": "15.2(4)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S5"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S7"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(2)S"
            },
            {
              "status": "affected",
              "version": "15.1(3)S"
            },
            {
              "status": "affected",
              "version": "15.1(2)S1"
            },
            {
              "status": "affected",
              "version": "15.1(2)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S4"
            },
            {
              "status": "affected",
              "version": "15.1(3)S3"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5"
            },
            {
              "status": "affected",
              "version": "15.1(3)S6"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M"
            },
            {
              "status": "affected",
              "version": "15.1(4)M1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M2"
            },
            {
              "status": "affected",
              "version": "15.1(4)M6"
            },
            {
              "status": "affected",
              "version": "15.1(4)M5"
            },
            {
              "status": "affected",
              "version": "15.1(4)M4"
            },
            {
              "status": "affected",
              "version": "15.1(4)M7"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M10"
            },
            {
              "status": "affected",
              "version": "15.1(4)M8"
            },
            {
              "status": "affected",
              "version": "15.1(4)M9"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.3(1)S"
            },
            {
              "status": "affected",
              "version": "15.3(2)S"
            },
            {
              "status": "affected",
              "version": "15.3(3)S"
            },
            {
              "status": "affected",
              "version": "15.3(1)S2"
            },
            {
              "status": "affected",
              "version": "15.3(1)S1"
            },
            {
              "status": "affected",
              "version": "15.3(2)S2"
            },
            {
              "status": "affected",
              "version": "15.3(2)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S2"
            },
            {
              "status": "affected",
              "version": "15.3(3)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)S6"
            },
            {
              "status": "affected",
              "version": "15.3(3)S4"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.3(3)S5"
            },
            {
              "status": "affected",
              "version": "15.3(3)S7"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3k"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA1"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA2"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB2"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.2(5)EX"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVE"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVG"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP10"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVJ2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M10"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.7.1aS"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1aS"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Locator ID Separation Protocol (LISP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload.\r\n\r This vulnerability is due to the incorrect handling of LISP packets. An attacker could exploit this vulnerability by sending a crafted LISP packet to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.\r\n\r Note: This vulnerability could be exploited over either IPv4 or IPv6 transport."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-674",
              "description": "Uncontrolled Recursion",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T16:50:15.099Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-lisp-3gYXs3qP",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lisp-3gYXs3qP"
        }
      ],
      "source": {
        "advisory": "cisco-sa-lisp-3gYXs3qP",
        "defects": [
          "CSCwf36266"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20311",
    "datePublished": "2024-03-27T16:50:15.099Z",
    "dateReserved": "2023-11-08T15:08:07.631Z",
    "dateUpdated": "2024-08-27T19:24:31.603Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2025-20172
Vulnerability from cvelistv5
Published
2025-02-05 16:37
Modified
2025-03-13 12:58
Summary
A vulnerability in the SNMP subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. For Cisco IOS and IOS XE Software, a successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. For Cisco IOS XR Software, a successful exploit could allow the attacker to cause the SNMP process to restart, resulting in an interrupted SNMP response from an affected device. Devices that are running Cisco IOS XR Software will not reload.  This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20172",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-05T17:02:19.789311Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-248",
                "description": "CWE-248 Uncaught Exception",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-13T12:58:43.080Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.2(33)SRE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE0a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE14"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S2"
            },
            {
              "status": "affected",
              "version": "15.0(1)S1"
            },
            {
              "status": "affected",
              "version": "15.0(1)S"
            },
            {
              "status": "affected",
              "version": "15.0(1)S3a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4"
            },
            {
              "status": "affected",
              "version": "15.0(1)S5"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S6"
            },
            {
              "status": "affected",
              "version": "15.2(1)S"
            },
            {
              "status": "affected",
              "version": "15.2(2)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S1"
            },
            {
              "status": "affected",
              "version": "15.2(2)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0a"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4"
            },
            {
              "status": "affected",
              "version": "15.2(4)S6"
            },
            {
              "status": "affected",
              "version": "15.2(4)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S5"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S7"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S2"
            },
            {
              "status": "affected",
              "version": "15.1(2)S1"
            },
            {
              "status": "affected",
              "version": "15.1(2)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S4"
            },
            {
              "status": "affected",
              "version": "15.1(3)S3"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5"
            },
            {
              "status": "affected",
              "version": "15.1(3)S6"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5a"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10a"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE12"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE13"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(1)MR"
            },
            {
              "status": "affected",
              "version": "15.0(2)MR"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "15.0(1)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX3"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2a)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "15.3(1)S"
            },
            {
              "status": "affected",
              "version": "15.3(2)S"
            },
            {
              "status": "affected",
              "version": "15.3(3)S"
            },
            {
              "status": "affected",
              "version": "15.3(1)S2"
            },
            {
              "status": "affected",
              "version": "15.3(1)S1"
            },
            {
              "status": "affected",
              "version": "15.3(2)S2"
            },
            {
              "status": "affected",
              "version": "15.3(2)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S2"
            },
            {
              "status": "affected",
              "version": "15.3(3)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)S6"
            },
            {
              "status": "affected",
              "version": "15.3(3)S4"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.3(3)S5"
            },
            {
              "status": "affected",
              "version": "15.3(3)S7"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(5c)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(2)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3k"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E9"
            },
            {
              "status": "affected",
              "version": "15.2(8)E5"
            },
            {
              "status": "affected",
              "version": "15.2(8)E6"
            },
            {
              "status": "affected",
              "version": "15.2(7)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E11"
            },
            {
              "status": "affected",
              "version": "15.2(8)E7"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA1"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA2"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB2"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB1"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB2"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB4"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3h"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3b"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3s"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5h"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5m"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB6"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.2(4)JN"
            },
            {
              "status": "affected",
              "version": "15.0(2)EZ"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD2"
            },
            {
              "status": "affected",
              "version": "15.2(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ1"
            },
            {
              "status": "affected",
              "version": "15.2(5)EX"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVE"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVG"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB2"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA2"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA1m"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JB"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB6a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD13"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD16"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD17"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVJ2"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC100"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JE"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPD"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA13"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA16"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA17"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF12i"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF14i"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF15"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA9"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JG"
            },
            {
              "status": "affected",
              "version": "15.3(3)JG1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JH"
            },
            {
              "status": "affected",
              "version": "15.3(3)JH1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK2a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK1t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8b"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JJ"
            },
            {
              "status": "affected",
              "version": "15.3(3)JJ1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI1t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI6a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ2t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ3a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ7c"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPL"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPM"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPO"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPP"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPR"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPS"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPT"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPT1"
            }
          ]
        },
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.1"
            },
            {
              "status": "affected",
              "version": "7.1.15"
            },
            {
              "status": "affected",
              "version": "7.1.2"
            },
            {
              "status": "affected",
              "version": "7.1.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.15"
            },
            {
              "status": "affected",
              "version": "7.3.2"
            },
            {
              "status": "affected",
              "version": "7.3.3"
            },
            {
              "status": "affected",
              "version": "7.3.5"
            },
            {
              "status": "affected",
              "version": "7.3.6"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.5.3"
            },
            {
              "status": "affected",
              "version": "7.5.2"
            },
            {
              "status": "affected",
              "version": "7.5.4"
            },
            {
              "status": "affected",
              "version": "7.5.5"
            },
            {
              "status": "affected",
              "version": "7.6.1"
            },
            {
              "status": "affected",
              "version": "7.6.2"
            },
            {
              "status": "affected",
              "version": "7.7.1"
            },
            {
              "status": "affected",
              "version": "7.7.2"
            },
            {
              "status": "affected",
              "version": "7.7.21"
            },
            {
              "status": "affected",
              "version": "7.8.1"
            },
            {
              "status": "affected",
              "version": "7.8.2"
            },
            {
              "status": "affected",
              "version": "7.9.1"
            },
            {
              "status": "affected",
              "version": "7.9.2"
            },
            {
              "status": "affected",
              "version": "7.9.21"
            },
            {
              "status": "affected",
              "version": "7.10.1"
            },
            {
              "status": "affected",
              "version": "7.10.2"
            },
            {
              "status": "affected",
              "version": "7.11.1"
            },
            {
              "status": "affected",
              "version": "7.11.2"
            },
            {
              "status": "affected",
              "version": "7.11.21"
            },
            {
              "status": "affected",
              "version": "24.1.1"
            },
            {
              "status": "affected",
              "version": "24.1.2"
            },
            {
              "status": "affected",
              "version": "24.2.1"
            },
            {
              "status": "affected",
              "version": "24.2.11"
            },
            {
              "status": "affected",
              "version": "24.2.2"
            },
            {
              "status": "affected",
              "version": "24.2.20"
            },
            {
              "status": "affected",
              "version": "24.3.1"
            },
            {
              "status": "affected",
              "version": "24.3.2"
            },
            {
              "status": "affected",
              "version": "24.4.1"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.7.1aS"
            },
            {
              "status": "affected",
              "version": "3.3.0SG"
            },
            {
              "status": "affected",
              "version": "3.3.2SG"
            },
            {
              "status": "affected",
              "version": "3.3.1SG"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1aS"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.2.0SE"
            },
            {
              "status": "affected",
              "version": "3.2.1SE"
            },
            {
              "status": "affected",
              "version": "3.2.2SE"
            },
            {
              "status": "affected",
              "version": "3.2.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.0SE"
            },
            {
              "status": "affected",
              "version": "3.3.1SE"
            },
            {
              "status": "affected",
              "version": "3.3.2SE"
            },
            {
              "status": "affected",
              "version": "3.3.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.4SE"
            },
            {
              "status": "affected",
              "version": "3.3.5SE"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "16.12.12"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "3.11.9E"
            },
            {
              "status": "affected",
              "version": "3.11.10E"
            },
            {
              "status": "affected",
              "version": "3.11.11E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.6.8"
            },
            {
              "status": "affected",
              "version": "17.6.8a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.9.5b"
            },
            {
              "status": "affected",
              "version": "17.9.6"
            },
            {
              "status": "affected",
              "version": "17.9.6a"
            },
            {
              "status": "affected",
              "version": "17.9.5e"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1x"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.12.1y"
            },
            {
              "status": "affected",
              "version": "17.12.1z"
            },
            {
              "status": "affected",
              "version": "17.12.4"
            },
            {
              "status": "affected",
              "version": "17.12.3a"
            },
            {
              "status": "affected",
              "version": "17.12.1z1"
            },
            {
              "status": "affected",
              "version": "17.12.1z2"
            },
            {
              "status": "affected",
              "version": "17.12.4a"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.14.1"
            },
            {
              "status": "affected",
              "version": "17.14.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            },
            {
              "status": "affected",
              "version": "17.15.1"
            },
            {
              "status": "affected",
              "version": "17.15.1w"
            },
            {
              "status": "affected",
              "version": "17.15.1a"
            },
            {
              "status": "affected",
              "version": "17.15.2"
            },
            {
              "status": "affected",
              "version": "17.15.1b"
            },
            {
              "status": "affected",
              "version": "17.15.1x"
            },
            {
              "status": "affected",
              "version": "17.16.1"
            },
            {
              "status": "affected",
              "version": "17.16.1a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SNMP subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device.\r\n\r\nThis vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. For Cisco IOS and IOS XE Software, a successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. For Cisco IOS XR Software, a successful exploit could allow the attacker to cause the SNMP process to restart, resulting in an interrupted SNMP response from an affected device. Devices that are running Cisco IOS XR Software will not reload.\u0026nbsp;\r\nThis vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-05T16:37:29.828Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snmp-dos-sdxnSUcW",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snmp-dos-sdxnSUcW",
        "defects": [
          "CSCwn08493",
          "CSCwm89600"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20172",
    "datePublished": "2025-02-05T16:37:29.828Z",
    "dateReserved": "2024-10-10T19:15:13.219Z",
    "dateUpdated": "2025-03-13T12:58:43.080Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12661
Vulnerability from cvelistv5
Published
2019-09-25 20:15
Modified
2024-11-20 17:10
Summary
Cisco IOS XE Software Virtualization Manager CLI Command Injection Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:24:39.262Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190925 Cisco IOS XE Software Virtualization Manager CLI Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-vman-cmd-injection"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-12661",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:51:51.791305Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:10:16.235Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-09-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in a Virtualization Manager (VMAN) related CLI command of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on the affected device. An attacker who has administrator access to an affected device could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the device with root privileges, which may lead to complete system compromise."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-25T20:15:34",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190925 Cisco IOS XE Software Virtualization Manager CLI Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-vman-cmd-injection"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190925-vman-cmd-injection",
        "defect": [
          [
            "CSCuw36015"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Virtualization Manager CLI Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-09-25T16:00:00-0700",
          "ID": "CVE-2019-12661",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Virtualization Manager CLI Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in a Virtualization Manager (VMAN) related CLI command of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on the affected device. An attacker who has administrator access to an affected device could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the device with root privileges, which may lead to complete system compromise."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-77"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190925 Cisco IOS XE Software Virtualization Manager CLI Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-vman-cmd-injection"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190925-vman-cmd-injection",
          "defect": [
            [
              "CSCuw36015"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-12661",
    "datePublished": "2019-09-25T20:15:34.183884Z",
    "dateReserved": "2019-06-04T00:00:00",
    "dateUpdated": "2024-11-20T17:10:16.235Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0470
Vulnerability from cvelistv5
Published
2018-10-05 14:00
Modified
2024-11-26 14:38
Severity ?
Summary
Cisco IOS XE Software HTTP Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:28:10.883Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20180926 Cisco IOS XE Software HTTP Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-webdos"
          },
          {
            "name": "1041737",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041737"
          },
          {
            "name": "105397",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/105397"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-094-03"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-0470",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-25T18:53:17.923767Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T14:38:31.873Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web framework of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a buffer overflow condition on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to the affected software improperly parsing malformed HTTP packets that are destined to a device. An attacker could exploit this vulnerability by sending a malformed HTTP packet to an affected device for processing. A successful exploit could allow the attacker to cause a buffer overflow condition on the affected device, resulting in a DoS condition."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-12T19:04:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20180926 Cisco IOS XE Software HTTP Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-webdos"
        },
        {
          "name": "1041737",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041737"
        },
        {
          "name": "105397",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/105397"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-094-03"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20180926-webdos",
        "defect": [
          [
            "CSCvb22618"
          ]
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Cisco IOS XE Software HTTP Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-09-26T16:00:00-0500",
          "ID": "CVE-2018-0470",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software HTTP Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web framework of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a buffer overflow condition on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to the affected software improperly parsing malformed HTTP packets that are destined to a device. An attacker could exploit this vulnerability by sending a malformed HTTP packet to an affected device for processing. A successful exploit could allow the attacker to cause a buffer overflow condition on the affected device, resulting in a DoS condition."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20180926 Cisco IOS XE Software HTTP Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-webdos"
            },
            {
              "name": "1041737",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041737"
            },
            {
              "name": "105397",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/105397"
            },
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-094-03",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-094-03"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20180926-webdos",
          "defect": [
            [
              "CSCvb22618"
            ]
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0470",
    "datePublished": "2018-10-05T14:00:00Z",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-11-26T14:38:31.873Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1625
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-11-07 21:59
Summary
Cisco IOS XE Software Zone-Based Policy Firewall ICMP and UDP Inspection Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:18:11.123Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software Zone-Based Policy Firewall ICMP and UDP Inspection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-pP9jfzwL"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1625",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:54:17.421039Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:59:39.681Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Zone-Based Policy Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to prevent the Zone-Based Policy Firewall from correctly classifying traffic. This vulnerability exists because ICMP and UDP responder-to-initiator flows are not inspected when the Zone-Based Policy Firewall has either Unified Threat Defense (UTD) or Application Quality of Experience (AppQoE) configured. An attacker could exploit this vulnerability by attempting to send UDP or ICMP flows through the network. A successful exploit could allow the attacker to inject traffic through the Zone-Based Policy Firewall, resulting in traffic being dropped because it is incorrectly classified or in incorrect reporting figures being produced by high-speed logging (HSL)."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:25:25",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software Zone-Based Policy Firewall ICMP and UDP Inspection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-pP9jfzwL"
        }
      ],
      "source": {
        "advisory": "cisco-sa-zbfw-pP9jfzwL",
        "defect": [
          [
            "CSCvv78028"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Zone-Based Policy Firewall ICMP and UDP Inspection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-1625",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Zone-Based Policy Firewall ICMP and UDP Inspection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Zone-Based Policy Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to prevent the Zone-Based Policy Firewall from correctly classifying traffic. This vulnerability exists because ICMP and UDP responder-to-initiator flows are not inspected when the Zone-Based Policy Firewall has either Unified Threat Defense (UTD) or Application Quality of Experience (AppQoE) configured. An attacker could exploit this vulnerability by attempting to send UDP or ICMP flows through the network. A successful exploit could allow the attacker to inject traffic through the Zone-Based Policy Firewall, resulting in traffic being dropped because it is incorrectly classified or in incorrect reporting figures being produced by high-speed logging (HSL)."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software Zone-Based Policy Firewall ICMP and UDP Inspection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-pP9jfzwL"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-zbfw-pP9jfzwL",
          "defect": [
            [
              "CSCvv78028"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1625",
    "datePublished": "2021-09-23T02:25:25.516249Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-07T21:59:39.681Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20066
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-10-25 16:02
Summary
Cisco IOS XE Software Web UI Path Traversal Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.555Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20230322 Cisco IOS XE Software Web UI Path Traversal Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-pthtrv-es7GSb9V"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20066",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-25T14:36:10.650206Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-25T16:02:41.984Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software ",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2023-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform a directory traversal and access resources that are outside the filesystem mountpoint of the web UI. This vulnerability is due to an insufficient security configuration. An attacker could exploit this vulnerability by sending a crafted request to the web UI. A successful exploit could allow the attacker to gain read access to files that are outside the filesystem mountpoint of the web UI. Note: These files are located on a restricted filesystem that is maintained for the web UI. There is no ability to write to any files on this filesystem."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-23",
              "description": "CWE-23",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-23T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20230322 Cisco IOS XE Software Web UI Path Traversal Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-pthtrv-es7GSb9V"
        }
      ],
      "source": {
        "advisory": "cisco-sa-webui-pthtrv-es7GSb9V",
        "defect": [
          [
            "CSCwc76009"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Web UI Path Traversal Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20066",
    "datePublished": "2023-03-23T00:00:00",
    "dateReserved": "2022-10-27T00:00:00",
    "dateUpdated": "2024-10-25T16:02:41.984Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1371
Vulnerability from cvelistv5
Published
2021-03-24 20:15
Modified
2024-11-08 23:31
Summary
Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.024Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-esc-rSNVvTf9"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1371",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:19:29.781002Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:31:47.381Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the role-based access control of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker with read-only privileges to obtain administrative privileges by using the console port when the device is in the default SD-WAN configuration. This vulnerability occurs because the default configuration is applied for console authentication and authorization. An attacker could exploit this vulnerability by connecting to the console port and authenticating as a read-only user. A successful exploit could allow a user with read-only permissions to access administrative privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-269",
              "description": "CWE-269",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:15:51",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-esc-rSNVvTf9"
        }
      ],
      "source": {
        "advisory": "cisco-sa-sdwan-esc-rSNVvTf9",
        "defect": [
          [
            "CSCvv43400"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1371",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the role-based access control of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker with read-only privileges to obtain administrative privileges by using the console port when the device is in the default SD-WAN configuration. This vulnerability occurs because the default configuration is applied for console authentication and authorization. An attacker could exploit this vulnerability by connecting to the console port and authenticating as a read-only user. A successful exploit could allow a user with read-only permissions to access administrative privileges."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.6",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-269"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-esc-rSNVvTf9"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-sdwan-esc-rSNVvTf9",
          "defect": [
            [
              "CSCvv43400"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1371",
    "datePublished": "2021-03-24T20:15:51.816980Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:31:47.381Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1755
Vulnerability from cvelistv5
Published
2019-03-28 00:15
Modified
2024-11-21 19:41
Summary
Cisco IOS XE Software Command Injection Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.244Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj"
          },
          {
            "name": "107380",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107380"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1755",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:59:49.901713Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:41:40.756Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "3.2.0JA"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Web Services Management Agent (WSMA) function of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary Cisco IOS commands as a privilege level 15 user. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker could exploit this vulnerability by submitting crafted HTTP requests to the targeted application. A successful exploit could allow the attacker to execute arbitrary commands on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-28T07:06:20",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj"
        },
        {
          "name": "107380",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107380"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190327-iosxe-cmdinj",
        "defect": [
          [
            "CSCvi36824",
            "CSCvi36824"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
          "ID": "CVE-2019-1755",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "3.6.10E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.1.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.1.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.1.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.2.0JA"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.2.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.2.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.4"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.6"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.7"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.8"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1c"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1d"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1e"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Web Services Management Agent (WSMA) function of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary Cisco IOS commands as a privilege level 15 user. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker could exploit this vulnerability by submitting crafted HTTP requests to the targeted application. A successful exploit could allow the attacker to execute arbitrary commands on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.5",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj"
            },
            {
              "name": "107380",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107380"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190327-iosxe-cmdinj",
          "defect": [
            [
              "CSCvi36824",
              "CSCvi36824"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1755",
    "datePublished": "2019-03-28T00:15:22.236115Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:41:40.756Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1281
Vulnerability from cvelistv5
Published
2021-03-24 20:16
Modified
2024-11-08 23:31
Summary
Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.398Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-clipriv-9TO2QGVp"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1281",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:47:17.326550Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:31:17.834Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in CLI management in Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system as the root user. This vulnerability is due to the way the software handles concurrent CLI sessions. An attacker could exploit this vulnerability by authenticating to the device as an administrative user and executing a sequence of commands. A successful exploit could allow the attacker to obtain access to the underlying operating system as the root user."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:16:06",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-clipriv-9TO2QGVp"
        }
      ],
      "source": {
        "advisory": "cisco-sa-sdwan-clipriv-9TO2QGVp",
        "defect": [
          [
            "CSCvv65659"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1281",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in CLI management in Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system as the root user. This vulnerability is due to the way the software handles concurrent CLI sessions. An attacker could exploit this vulnerability by authenticating to the device as an administrative user and executing a sequence of commands. A successful exploit could allow the attacker to obtain access to the underlying operating system as the root user."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.1",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-clipriv-9TO2QGVp"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-sdwan-clipriv-9TO2QGVp",
          "defect": [
            [
              "CSCvv65659"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1281",
    "datePublished": "2021-03-24T20:16:06.095987Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:31:17.834Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1446
Vulnerability from cvelistv5
Published
2021-03-24 20:06
Modified
2024-11-08 23:34
Summary
Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.292Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-alg-dos-hbBS7SZE"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1446",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:03:30.941464Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:34:59.559Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the DNS application layer gateway (ALG) functionality used by Network Address Translation (NAT) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a logic error that occurs when an affected device inspects certain DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through an affected device that is performing NAT for DNS packets. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition on an affected device. The vulnerability can be exploited only by traffic that is sent through an affected device via IPv4 packets. The vulnerability cannot be exploited via IPv6 traffic."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-754",
              "description": "CWE-754",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:06:20",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-alg-dos-hbBS7SZE"
        }
      ],
      "source": {
        "advisory": "cisco-sa-alg-dos-hbBS7SZE",
        "defect": [
          [
            "CSCvv65113"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1446",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the DNS application layer gateway (ALG) functionality used by Network Address Translation (NAT) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a logic error that occurs when an affected device inspects certain DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through an affected device that is performing NAT for DNS packets. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition on an affected device. The vulnerability can be exploited only by traffic that is sent through an affected device via IPv4 packets. The vulnerability cannot be exploited via IPv6 traffic."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-754"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-alg-dos-hbBS7SZE"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-alg-dos-hbBS7SZE",
          "defect": [
            [
              "CSCvv65113"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1446",
    "datePublished": "2021-03-24T20:06:20.372091Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:34:59.559Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20303
Vulnerability from cvelistv5
Published
2024-03-27 17:00
Modified
2024-08-01 21:59
Summary
A vulnerability in the multicast DNS (mDNS) gateway feature of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper management of mDNS client entries. An attacker could exploit this vulnerability by connecting to the wireless network and sending a continuous stream of specific mDNS packets. A successful exploit could allow the attacker to cause the wireless controller to have high CPU utilization, which could lead to access points (APs) losing their connection to the controller and result in a DoS condition.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20303",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-28T18:34:54.816642Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:39:55.892Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.376Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-wlc-mdns-dos-4hv6pBGf",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-mdns-dos-4hv6pBGf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the multicast DNS (mDNS) gateway feature of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition.\r\n\r This vulnerability is due to improper management of mDNS client entries. An attacker could exploit this vulnerability by connecting to the wireless network and sending a continuous stream of specific mDNS packets. A successful exploit could allow the attacker to cause the wireless controller to have high CPU utilization, which could lead to access points (APs) losing their connection to the controller and result in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-459",
              "description": "Incomplete Cleanup",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T17:00:37.075Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-wlc-mdns-dos-4hv6pBGf",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-mdns-dos-4hv6pBGf"
        }
      ],
      "source": {
        "advisory": "cisco-sa-wlc-mdns-dos-4hv6pBGf",
        "defects": [
          "CSCwf53124"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20303",
    "datePublished": "2024-03-27T17:00:37.075Z",
    "dateReserved": "2023-11-08T15:08:07.630Z",
    "dateUpdated": "2024-08-01T21:59:41.376Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3390
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:54
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.395Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewlc-snmp-dos-wNkedg9K"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3390",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:06.675471Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:54:02.304Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Simple Network Management Protocol (SNMP) trap generation for wireless clients of the Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause the device to unexpectedly reload, causing a denial of service (DoS) condition on an affected device. The vulnerability is due to the lack of input validation of the information used to generate an SNMP trap in relation to a wireless client connection. An attacker could exploit this vulnerability by sending an 802.1x packet with crafted parameters during the wireless authentication setup phase of a connection. A successful exploit could allow the attacker to cause the device to reload, causing a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:02:36",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewlc-snmp-dos-wNkedg9K"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-ewlc-snmp-dos-wNkedg9K",
        "defect": [
          [
            "CSCvs56562"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3390",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Simple Network Management Protocol (SNMP) trap generation for wireless clients of the Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause the device to unexpectedly reload, causing a denial of service (DoS) condition on an affected device. The vulnerability is due to the lack of input validation of the information used to generate an SNMP trap in relation to a wireless client connection. An attacker could exploit this vulnerability by sending an 802.1x packet with crafted parameters during the wireless authentication setup phase of a connection. A successful exploit could allow the attacker to cause the device to reload, causing a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewlc-snmp-dos-wNkedg9K"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-ewlc-snmp-dos-wNkedg9K",
          "defect": [
            [
              "CSCvs56562"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3390",
    "datePublished": "2020-09-24T18:02:36.201213Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:54:02.304Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12653
Vulnerability from cvelistv5
Published
2019-09-25 20:15
Modified
2024-11-19 18:56
Summary
Cisco IOS XE Software Raw Socket Transport Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:24:39.243Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190925 Cisco IOS XE Software Raw Socket Transport Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-rawtcp-dos"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-12653",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:23:04.379799Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T18:56:20.282Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-09-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Raw Socket Transport feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper parsing of Raw Socket Transport payloads. An attacker could exploit this vulnerability by establishing a TCP session and then sending a malicious TCP segment via IPv4 to an affected device. This cannot be exploited via IPv6, as the Raw Socket Transport feature does not support IPv6 as a network layer protocol."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-25T20:15:33",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190925 Cisco IOS XE Software Raw Socket Transport Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-rawtcp-dos"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190925-rawtcp-dos",
        "defect": [
          [
            "CSCvj91021"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Raw Socket Transport Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-09-25T16:00:00-0700",
          "ID": "CVE-2019-12653",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Raw Socket Transport Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Raw Socket Transport feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper parsing of Raw Socket Transport payloads. An attacker could exploit this vulnerability by establishing a TCP session and then sending a malicious TCP segment via IPv4 to an affected device. This cannot be exploited via IPv6, as the Raw Socket Transport feature does not support IPv6 as a network layer protocol."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190925 Cisco IOS XE Software Raw Socket Transport Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-rawtcp-dos"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190925-rawtcp-dos",
          "defect": [
            [
              "CSCvj91021"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-12653",
    "datePublished": "2019-09-25T20:15:33.350896Z",
    "dateReserved": "2019-06-04T00:00:00",
    "dateUpdated": "2024-11-19T18:56:20.282Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1375
Vulnerability from cvelistv5
Published
2021-03-24 20:15
Modified
2024-11-08 23:32
Summary
Cisco IOS XE Software Fast Reload Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.044Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software Fast Reload Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fast-Zqr6DD5"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1375",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:19:30.934031Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:32:16.013Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the fast reload feature of Cisco IOS XE Software running on Cisco Catalyst 3850, Cisco Catalyst 9300, and Cisco Catalyst 9300L Series Switches could allow an authenticated, local attacker to either execute arbitrary code on the underlying operating system, install and boot a malicious software image, or execute unsigned binaries on an affected device. These vulnerabilities are due to improper checks performed by system boot routines. To exploit these vulnerabilities, the attacker would need privileged access to the CLI of the device. A successful exploit could allow the attacker to either execute arbitrary code on the underlying operating system or execute unsigned code and bypass the image verification check part of the secure boot process. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "CWE-347",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:15:38",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software Fast Reload Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fast-Zqr6DD5"
        }
      ],
      "source": {
        "advisory": "cisco-sa-fast-Zqr6DD5",
        "defect": [
          [
            "CSCvr71885",
            "CSCvu85472"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Fast Reload Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1375",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Fast Reload Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the fast reload feature of Cisco IOS XE Software running on Cisco Catalyst 3850, Cisco Catalyst 9300, and Cisco Catalyst 9300L Series Switches could allow an authenticated, local attacker to either execute arbitrary code on the underlying operating system, install and boot a malicious software image, or execute unsigned binaries on an affected device. These vulnerabilities are due to improper checks performed by system boot routines. To exploit these vulnerabilities, the attacker would need privileged access to the CLI of the device. A successful exploit could allow the attacker to either execute arbitrary code on the underlying operating system or execute unsigned code and bypass the image verification check part of the secure boot process. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-347"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software Fast Reload Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fast-Zqr6DD5"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-fast-Zqr6DD5",
          "defect": [
            [
              "CSCvr71885",
              "CSCvu85472"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1375",
    "datePublished": "2021-03-24T20:15:38.162875Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:32:16.013Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20307
Vulnerability from cvelistv5
Published
2024-03-27 17:23
Modified
2024-08-01 21:59
Summary
A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a heap overflow, resulting in an affected device reloading. This vulnerability exists because crafted, fragmented IKEv1 packets are not properly reassembled. An attacker could exploit this vulnerability by sending crafted UDP packets to an affected system. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: Only traffic that is directed to the affected system can be used to exploit this vulnerability. This vulnerability can be triggered by IPv4 and IPv6 traffic.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20307",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-28T18:38:50.142203Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:40:20.572Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.468Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ikev1-NO2ccFWz",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev1-NO2ccFWz"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M10"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI11"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a heap overflow, resulting in an affected device reloading.\r\n\r This vulnerability exists because crafted, fragmented IKEv1 packets are not properly reassembled. An attacker could exploit this vulnerability by sending crafted UDP packets to an affected system. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.\r\n\r Note: Only traffic that is directed to the affected system can be used to exploit this vulnerability. This vulnerability can be triggered by IPv4 and IPv6 traffic."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "Stack-based Buffer Overflow",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T17:23:40.022Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ikev1-NO2ccFWz",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev1-NO2ccFWz"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ikev1-NO2ccFWz",
        "defects": [
          "CSCwf11183"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20307",
    "datePublished": "2024-03-27T17:23:40.022Z",
    "dateReserved": "2023-11-08T15:08:07.631Z",
    "dateUpdated": "2024-08-01T21:59:41.468Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2025-20173
Vulnerability from cvelistv5
Published
2025-02-05 16:35
Modified
2025-03-13 12:59
Summary
A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.  This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20173",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-05T17:02:43.034224Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-248",
                "description": "CWE-248 Uncaught Exception",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-13T12:59:55.686Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.2(53)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(52)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(52)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(54)SE"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE6"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE7"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE8"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE9"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE10"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE11"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE12"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE13"
            },
            {
              "status": "affected",
              "version": "12.2(53)EX"
            },
            {
              "status": "affected",
              "version": "12.2(52)EX"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX"
            },
            {
              "status": "affected",
              "version": "12.2(52)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX3"
            },
            {
              "status": "affected",
              "version": "12.2(58)EX"
            },
            {
              "status": "affected",
              "version": "12.2(55)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY"
            },
            {
              "status": "affected",
              "version": "12.2(53)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1b"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1c"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2a"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY4"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3a"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(58)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(53)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(55)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ1"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ2"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ3"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ4"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ5"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ6"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ7"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ8"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ9"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ10"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ11"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ12"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ13"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ14"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ15"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG6"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(46)SG"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG5"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG8"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(52)SG"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG7"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(46)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG5"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG6"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG7"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG8"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG9"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG10"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG11"
            },
            {
              "status": "affected",
              "version": "12.2(52)XO"
            },
            {
              "status": "affected",
              "version": "12.2(54)XO"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ6"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ7"
            },
            {
              "status": "affected",
              "version": "15.0(1)M1"
            },
            {
              "status": "affected",
              "version": "15.0(1)M5"
            },
            {
              "status": "affected",
              "version": "15.0(1)M4"
            },
            {
              "status": "affected",
              "version": "15.0(1)M3"
            },
            {
              "status": "affected",
              "version": "15.0(1)M2"
            },
            {
              "status": "affected",
              "version": "15.0(1)M6"
            },
            {
              "status": "affected",
              "version": "15.0(1)M"
            },
            {
              "status": "affected",
              "version": "15.0(1)M7"
            },
            {
              "status": "affected",
              "version": "15.0(1)M10"
            },
            {
              "status": "affected",
              "version": "15.0(1)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)M8"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA2"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA4"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA3"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA5"
            },
            {
              "status": "affected",
              "version": "15.1(2)T"
            },
            {
              "status": "affected",
              "version": "15.1(1)T4"
            },
            {
              "status": "affected",
              "version": "15.1(3)T2"
            },
            {
              "status": "affected",
              "version": "15.1(1)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T3"
            },
            {
              "status": "affected",
              "version": "15.1(1)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T2"
            },
            {
              "status": "affected",
              "version": "15.1(3)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T1"
            },
            {
              "status": "affected",
              "version": "15.1(1)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2"
            },
            {
              "status": "affected",
              "version": "15.1(2)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T5"
            },
            {
              "status": "affected",
              "version": "15.1(3)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T5"
            },
            {
              "status": "affected",
              "version": "15.1(1)XB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE0a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE14"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15a"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO"
            },
            {
              "status": "affected",
              "version": "15.0(2)XO"
            },
            {
              "status": "affected",
              "version": "15.0(1)S2"
            },
            {
              "status": "affected",
              "version": "15.0(1)S1"
            },
            {
              "status": "affected",
              "version": "15.0(1)S"
            },
            {
              "status": "affected",
              "version": "15.0(1)S3a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4"
            },
            {
              "status": "affected",
              "version": "15.0(1)S5"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S6"
            },
            {
              "status": "affected",
              "version": "15.2(1)S"
            },
            {
              "status": "affected",
              "version": "15.2(2)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S1"
            },
            {
              "status": "affected",
              "version": "15.2(2)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0a"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4"
            },
            {
              "status": "affected",
              "version": "15.2(4)S6"
            },
            {
              "status": "affected",
              "version": "15.2(4)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S5"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S7"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(54)WO"
            },
            {
              "status": "affected",
              "version": "15.1(2)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S2"
            },
            {
              "status": "affected",
              "version": "15.1(2)S1"
            },
            {
              "status": "affected",
              "version": "15.1(2)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S4"
            },
            {
              "status": "affected",
              "version": "15.1(3)S3"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5"
            },
            {
              "status": "affected",
              "version": "15.1(3)S6"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M"
            },
            {
              "status": "affected",
              "version": "15.1(4)M1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M2"
            },
            {
              "status": "affected",
              "version": "15.1(4)M6"
            },
            {
              "status": "affected",
              "version": "15.1(4)M5"
            },
            {
              "status": "affected",
              "version": "15.1(4)M4"
            },
            {
              "status": "affected",
              "version": "15.1(4)M7"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M10"
            },
            {
              "status": "affected",
              "version": "15.1(4)M8"
            },
            {
              "status": "affected",
              "version": "15.1(4)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10a"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE12"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE13"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7a"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(1)MR"
            },
            {
              "status": "affected",
              "version": "15.0(2)MR"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG11"
            },
            {
              "status": "affected",
              "version": "15.0(1)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX3"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2a)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.3(1)S"
            },
            {
              "status": "affected",
              "version": "15.3(2)S"
            },
            {
              "status": "affected",
              "version": "15.3(3)S"
            },
            {
              "status": "affected",
              "version": "15.3(1)S2"
            },
            {
              "status": "affected",
              "version": "15.3(1)S1"
            },
            {
              "status": "affected",
              "version": "15.3(2)S2"
            },
            {
              "status": "affected",
              "version": "15.3(2)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S2"
            },
            {
              "status": "affected",
              "version": "15.3(3)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)S6"
            },
            {
              "status": "affected",
              "version": "15.3(3)S4"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.3(3)S5"
            },
            {
              "status": "affected",
              "version": "15.3(3)S7"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(5c)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(2)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3k"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E9"
            },
            {
              "status": "affected",
              "version": "15.2(8)E5"
            },
            {
              "status": "affected",
              "version": "15.2(8)E6"
            },
            {
              "status": "affected",
              "version": "15.2(7)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E11"
            },
            {
              "status": "affected",
              "version": "15.2(8)E7"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA1"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA2"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB2"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB2"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB3"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB1"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB2"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3a"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB4"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB4"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3h"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3b"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3s"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5h"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5m"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB6"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB5"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB6"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.2(2)JAX"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.2(4)JN"
            },
            {
              "status": "affected",
              "version": "15.0(2)EZ"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD2"
            },
            {
              "status": "affected",
              "version": "15.2(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.2(5)EX"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVE"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVG"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB2"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA2"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA1m"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JB"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD8"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB6a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC14"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD13"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD16"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD17"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVJ2"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC100"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JE"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPD"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA13"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA16"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA17"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY12"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY13"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF12i"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF14i"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF15"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA9"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JG"
            },
            {
              "status": "affected",
              "version": "15.3(3)JG1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JH"
            },
            {
              "status": "affected",
              "version": "15.3(3)JH1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK2a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK1t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8b"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JJ"
            },
            {
              "status": "affected",
              "version": "15.3(3)JJ1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI1t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI6a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ2t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ3a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ7c"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPL"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPM"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPO"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPP"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPR"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPS"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPT"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPT1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPU"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0SG"
            },
            {
              "status": "affected",
              "version": "3.2.1SG"
            },
            {
              "status": "affected",
              "version": "3.2.2SG"
            },
            {
              "status": "affected",
              "version": "3.2.3SG"
            },
            {
              "status": "affected",
              "version": "3.2.4SG"
            },
            {
              "status": "affected",
              "version": "3.2.5SG"
            },
            {
              "status": "affected",
              "version": "3.2.6SG"
            },
            {
              "status": "affected",
              "version": "3.2.7SG"
            },
            {
              "status": "affected",
              "version": "3.2.8SG"
            },
            {
              "status": "affected",
              "version": "3.2.9SG"
            },
            {
              "status": "affected",
              "version": "3.2.10SG"
            },
            {
              "status": "affected",
              "version": "3.2.11SG"
            },
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.7.1aS"
            },
            {
              "status": "affected",
              "version": "3.3.0SG"
            },
            {
              "status": "affected",
              "version": "3.3.2SG"
            },
            {
              "status": "affected",
              "version": "3.3.1SG"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1aS"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.2.0SE"
            },
            {
              "status": "affected",
              "version": "3.2.1SE"
            },
            {
              "status": "affected",
              "version": "3.2.2SE"
            },
            {
              "status": "affected",
              "version": "3.2.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.0SE"
            },
            {
              "status": "affected",
              "version": "3.3.1SE"
            },
            {
              "status": "affected",
              "version": "3.3.2SE"
            },
            {
              "status": "affected",
              "version": "3.3.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.4SE"
            },
            {
              "status": "affected",
              "version": "3.3.5SE"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.3.0SQ"
            },
            {
              "status": "affected",
              "version": "3.3.1SQ"
            },
            {
              "status": "affected",
              "version": "3.4.0SQ"
            },
            {
              "status": "affected",
              "version": "3.4.1SQ"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.5.0SQ"
            },
            {
              "status": "affected",
              "version": "3.5.1SQ"
            },
            {
              "status": "affected",
              "version": "3.5.2SQ"
            },
            {
              "status": "affected",
              "version": "3.5.3SQ"
            },
            {
              "status": "affected",
              "version": "3.5.4SQ"
            },
            {
              "status": "affected",
              "version": "3.5.5SQ"
            },
            {
              "status": "affected",
              "version": "3.5.6SQ"
            },
            {
              "status": "affected",
              "version": "3.5.7SQ"
            },
            {
              "status": "affected",
              "version": "3.5.8SQ"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "16.12.12"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "3.11.9E"
            },
            {
              "status": "affected",
              "version": "3.11.10E"
            },
            {
              "status": "affected",
              "version": "3.11.11E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.6.8"
            },
            {
              "status": "affected",
              "version": "17.6.8a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.9.5b"
            },
            {
              "status": "affected",
              "version": "17.9.6"
            },
            {
              "status": "affected",
              "version": "17.9.6a"
            },
            {
              "status": "affected",
              "version": "17.9.5e"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1x"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.12.1y"
            },
            {
              "status": "affected",
              "version": "17.12.1z"
            },
            {
              "status": "affected",
              "version": "17.12.4"
            },
            {
              "status": "affected",
              "version": "17.12.3a"
            },
            {
              "status": "affected",
              "version": "17.12.1z1"
            },
            {
              "status": "affected",
              "version": "17.12.1z2"
            },
            {
              "status": "affected",
              "version": "17.12.4a"
            },
            {
              "status": "affected",
              "version": "17.12.4b"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.14.1"
            },
            {
              "status": "affected",
              "version": "17.14.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            },
            {
              "status": "affected",
              "version": "17.15.1"
            },
            {
              "status": "affected",
              "version": "17.15.1w"
            },
            {
              "status": "affected",
              "version": "17.15.1a"
            },
            {
              "status": "affected",
              "version": "17.15.2"
            },
            {
              "status": "affected",
              "version": "17.15.1b"
            },
            {
              "status": "affected",
              "version": "17.15.2b"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device.\r\n\r\nThis vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.\u0026nbsp;\r\nThis vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-05T16:35:23.109Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snmp-dos-sdxnSUcW",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snmp-dos-sdxnSUcW",
        "defects": [
          "CSCwm79570"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20173",
    "datePublished": "2025-02-05T16:35:23.109Z",
    "dateReserved": "2024-10-10T19:15:13.220Z",
    "dateUpdated": "2025-03-13T12:59:55.686Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20109
Vulnerability from cvelistv5
Published
2023-09-27 17:23
Modified
2024-10-23 18:53
Summary
A vulnerability in the Cisco Group Encrypted Transport VPN (GET VPN) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker who has administrative control of either a group member or a key server to execute arbitrary code on an affected device or cause the device to crash. This vulnerability is due to insufficient validation of attributes in the Group Domain of Interpretation (GDOI) and G-IKEv2 protocols of the GET VPN feature. An attacker could exploit this vulnerability by either compromising an installed key server or modifying the configuration of a group member to point to a key server that is controlled by the attacker. A successful exploit could allow the attacker to execute arbitrary code and gain full control of the affected system or cause the affected system to reload, resulting in a denial of service (DoS) condition. For more information, see the Details ["#details"] section of this advisory.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:36.101Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-getvpn-rce-g8qR68sx",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-getvpn-rce-g8qR68sx"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20109",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "No"
                  },
                  {
                    "Technical Impact": "Total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:52:07.119633Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-10-10",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2023-20109"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T18:53:42.480Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.4(24)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3"
            },
            {
              "status": "affected",
              "version": "12.4(22)T1"
            },
            {
              "status": "affected",
              "version": "12.4(24)T5"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4"
            },
            {
              "status": "affected",
              "version": "12.4(22)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T8"
            },
            {
              "status": "affected",
              "version": "12.4(24)T2"
            },
            {
              "status": "affected",
              "version": "12.4(22)T5"
            },
            {
              "status": "affected",
              "version": "12.4(22)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T1"
            },
            {
              "status": "affected",
              "version": "12.4(24)T7"
            },
            {
              "status": "affected",
              "version": "12.4(22)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T2"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4a"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4b"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4c"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4d"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4l"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD7"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR5"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR4"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR7"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR2"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR6"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR10"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR1"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR9"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR3"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR8"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR11"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR12"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA5"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA3"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA1"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA13"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG3"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG4"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG1"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG2"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG"
            },
            {
              "status": "affected",
              "version": "15.0(1)M1"
            },
            {
              "status": "affected",
              "version": "15.0(1)M5"
            },
            {
              "status": "affected",
              "version": "15.0(1)M4"
            },
            {
              "status": "affected",
              "version": "15.0(1)M3"
            },
            {
              "status": "affected",
              "version": "15.0(1)M2"
            },
            {
              "status": "affected",
              "version": "15.0(1)M6"
            },
            {
              "status": "affected",
              "version": "15.0(1)M"
            },
            {
              "status": "affected",
              "version": "15.0(1)M7"
            },
            {
              "status": "affected",
              "version": "15.0(1)M10"
            },
            {
              "status": "affected",
              "version": "15.0(1)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)M8"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA2"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA4"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA3"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA5"
            },
            {
              "status": "affected",
              "version": "15.1(2)T"
            },
            {
              "status": "affected",
              "version": "15.1(1)T4"
            },
            {
              "status": "affected",
              "version": "15.1(3)T2"
            },
            {
              "status": "affected",
              "version": "15.1(1)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T3"
            },
            {
              "status": "affected",
              "version": "15.1(1)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T2"
            },
            {
              "status": "affected",
              "version": "15.1(3)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T1"
            },
            {
              "status": "affected",
              "version": "15.1(1)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2"
            },
            {
              "status": "affected",
              "version": "15.1(2)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T5"
            },
            {
              "status": "affected",
              "version": "15.1(3)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T5"
            },
            {
              "status": "affected",
              "version": "15.1(1)XB"
            },
            {
              "status": "affected",
              "version": "15.0(1)S2"
            },
            {
              "status": "affected",
              "version": "15.0(1)S1"
            },
            {
              "status": "affected",
              "version": "15.0(1)S"
            },
            {
              "status": "affected",
              "version": "15.0(1)S3a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4"
            },
            {
              "status": "affected",
              "version": "15.0(1)S5"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S6"
            },
            {
              "status": "affected",
              "version": "15.2(1)S"
            },
            {
              "status": "affected",
              "version": "15.2(2)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S1"
            },
            {
              "status": "affected",
              "version": "15.2(2)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0a"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4"
            },
            {
              "status": "affected",
              "version": "15.2(4)S6"
            },
            {
              "status": "affected",
              "version": "15.2(4)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S5"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S7"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S2"
            },
            {
              "status": "affected",
              "version": "15.1(2)S1"
            },
            {
              "status": "affected",
              "version": "15.1(2)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S4"
            },
            {
              "status": "affected",
              "version": "15.1(3)S3"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5"
            },
            {
              "status": "affected",
              "version": "15.1(3)S6"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M"
            },
            {
              "status": "affected",
              "version": "15.1(4)M1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M2"
            },
            {
              "status": "affected",
              "version": "15.1(4)M6"
            },
            {
              "status": "affected",
              "version": "15.1(4)M5"
            },
            {
              "status": "affected",
              "version": "15.1(4)M4"
            },
            {
              "status": "affected",
              "version": "15.1(4)M7"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M10"
            },
            {
              "status": "affected",
              "version": "15.1(4)M8"
            },
            {
              "status": "affected",
              "version": "15.1(4)M9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10a"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE12"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE13"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(1)MR"
            },
            {
              "status": "affected",
              "version": "15.0(2)MR"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5a"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB13"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB14"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB15"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB16"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB17"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB18"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB19"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX3"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2a)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.3(1)S"
            },
            {
              "status": "affected",
              "version": "15.3(2)S"
            },
            {
              "status": "affected",
              "version": "15.3(3)S"
            },
            {
              "status": "affected",
              "version": "15.3(1)S2"
            },
            {
              "status": "affected",
              "version": "15.3(1)S1"
            },
            {
              "status": "affected",
              "version": "15.3(2)S2"
            },
            {
              "status": "affected",
              "version": "15.3(2)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S2"
            },
            {
              "status": "affected",
              "version": "15.3(3)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)S6"
            },
            {
              "status": "affected",
              "version": "15.3(3)S4"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.3(3)S5"
            },
            {
              "status": "affected",
              "version": "15.3(3)S7"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(5c)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E5"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(2)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3k"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA1"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA2"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB2"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.0(2)EZ"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD2"
            },
            {
              "status": "affected",
              "version": "15.2(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.2(5)EX"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVE"
            },
            {
              "status": "affected",
              "version": "15.4(3)M"
            },
            {
              "status": "affected",
              "version": "15.4(3)M1"
            },
            {
              "status": "affected",
              "version": "15.4(3)M2"
            },
            {
              "status": "affected",
              "version": "15.4(3)M3"
            },
            {
              "status": "affected",
              "version": "15.4(3)M4"
            },
            {
              "status": "affected",
              "version": "15.4(3)M5"
            },
            {
              "status": "affected",
              "version": "15.4(3)M6"
            },
            {
              "status": "affected",
              "version": "15.4(3)M7"
            },
            {
              "status": "affected",
              "version": "15.4(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)M8"
            },
            {
              "status": "affected",
              "version": "15.4(3)M9"
            },
            {
              "status": "affected",
              "version": "15.4(3)M10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVG"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB2"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA2"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP10"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVJ2"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M10"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.7.1aS"
            },
            {
              "status": "affected",
              "version": "3.3.0SG"
            },
            {
              "status": "affected",
              "version": "3.3.2SG"
            },
            {
              "status": "affected",
              "version": "3.3.1SG"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1aS"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.5.1c"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Cisco Group Encrypted Transport VPN (GET VPN) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker who has administrative control of either a group member or a key server to execute arbitrary code on an affected device or cause the device to crash.\r\n\r This vulnerability is due to insufficient validation of attributes in the Group Domain of Interpretation (GDOI) and G-IKEv2 protocols of the GET VPN feature. An attacker could exploit this vulnerability by either compromising an installed key server or modifying the configuration of a group member to point to a key server that is controlled by the attacker. A successful exploit could allow the attacker to execute arbitrary code and gain full control of the affected system or cause the affected system to reload, resulting in a denial of service (DoS) condition. For more information, see the Details [\"#details\"] section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Cisco discovered attempted exploitation of the GET VPN feature and conducted a technical code review of the feature. This vulnerability was discovered during our internal investigation. Cisco continues to strongly recommend that customers upgrade to a fixed software release to remediate this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "Out-of-bounds Write",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:45.130Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-getvpn-rce-g8qR68sx",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-getvpn-rce-g8qR68sx"
        }
      ],
      "source": {
        "advisory": "cisco-sa-getvpn-rce-g8qR68sx",
        "defects": [
          "CSCwe14195",
          "CSCwe24118",
          "CSCwf49531"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20109",
    "datePublished": "2023-09-27T17:23:21.589Z",
    "dateReserved": "2022-10-27T18:47:50.343Z",
    "dateUpdated": "2024-10-23T18:53:42.480Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20202
Vulnerability from cvelistv5
Published
2023-09-27 17:24
Modified
2024-11-21 21:43
Summary
A vulnerability in the Wireless Network Control daemon (wncd) of Cisco IOS XE Software for Wireless LAN Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper memory management. An attacker could exploit this vulnerability by sending a series of network requests to an affected device. A successful exploit could allow the attacker to cause the wncd process to consume available memory and eventually cause the device to reload, resulting in a DoS condition.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.862Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-wlc-wncd-HFGMsfSD",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-wncd-HFGMsfSD"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20202",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-30T15:47:29.749396Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T21:43:32.060Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Wireless Network Control daemon (wncd) of Cisco IOS XE Software for Wireless LAN Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition.\r\n\r This vulnerability is due to improper memory management. An attacker could exploit this vulnerability by sending a series of network requests to an affected device. A successful exploit could allow the attacker to cause the wncd process to consume available memory and eventually cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-789",
              "description": "Uncontrolled Memory Allocation",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:56.871Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-wlc-wncd-HFGMsfSD",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-wncd-HFGMsfSD"
        }
      ],
      "source": {
        "advisory": "cisco-sa-wlc-wncd-HFGMsfSD",
        "defects": [
          "CSCwd91107"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20202",
    "datePublished": "2023-09-27T17:24:05.086Z",
    "dateReserved": "2022-10-27T18:47:50.367Z",
    "dateUpdated": "2024-11-21T21:43:32.060Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20316
Vulnerability from cvelistv5
Published
2024-03-27 16:49
Modified
2024-08-01 21:59
Summary
A vulnerability in the data model interface (DMI) services of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access resources that should have been protected by a configured IPv4 access control list (ACL). This vulnerability is due to improper handling of error conditions when a successfully authorized device administrator updates an IPv4 ACL using the NETCONF or RESTCONF protocol, and the update would reorder access control entries (ACEs) in the updated ACL. An attacker could exploit this vulnerability by accessing resources that should have been protected across an affected device.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.6.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.5f:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.9.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.10a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.5.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.99SW:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "16.3.1"
              },
              {
                "status": "affected",
                "version": "16.3.2"
              },
              {
                "status": "affected",
                "version": "16.3.3"
              },
              {
                "status": "affected",
                "version": "16.3.1a"
              },
              {
                "status": "affected",
                "version": "16.3.4"
              },
              {
                "status": "affected",
                "version": "16.3.5"
              },
              {
                "status": "affected",
                "version": "16.3.5b"
              },
              {
                "status": "affected",
                "version": "16.3.6"
              },
              {
                "status": "affected",
                "version": "16.3.7"
              },
              {
                "status": "affected",
                "version": "16.3.8"
              },
              {
                "status": "affected",
                "version": "16.3.9"
              },
              {
                "status": "affected",
                "version": "16.3.10"
              },
              {
                "status": "affected",
                "version": "16.3.11"
              },
              {
                "status": "affected",
                "version": "16.4.1"
              },
              {
                "status": "affected",
                "version": "16.4.2"
              },
              {
                "status": "affected",
                "version": "16.4.3"
              },
              {
                "status": "affected",
                "version": "16.5.1"
              },
              {
                "status": "affected",
                "version": "16.5.1a"
              },
              {
                "status": "affected",
                "version": "16.5.1b"
              },
              {
                "status": "affected",
                "version": "16.5.2"
              },
              {
                "status": "affected",
                "version": "16.5.3"
              },
              {
                "status": "affected",
                "version": "16.6.1"
              },
              {
                "status": "affected",
                "version": "16.6.2"
              },
              {
                "status": "affected",
                "version": "16.6.3"
              },
              {
                "status": "affected",
                "version": "16.6.4"
              },
              {
                "status": "affected",
                "version": "16.6.5"
              },
              {
                "status": "affected",
                "version": "16.6.4a"
              },
              {
                "status": "affected",
                "version": "16.6.5a"
              },
              {
                "status": "affected",
                "version": "16.6.6"
              },
              {
                "status": "affected",
                "version": "16.6.7"
              },
              {
                "status": "affected",
                "version": "16.6.8"
              },
              {
                "status": "affected",
                "version": "16.6.9"
              },
              {
                "status": "affected",
                "version": "16.6.10"
              },
              {
                "status": "affected",
                "version": "16.7.1"
              },
              {
                "status": "affected",
                "version": "16.7.2"
              },
              {
                "status": "affected",
                "version": "16.7.3"
              },
              {
                "status": "affected",
                "version": "16.8.1"
              },
              {
                "status": "affected",
                "version": "16.8.1a"
              },
              {
                "status": "affected",
                "version": "16.8.1b"
              },
              {
                "status": "affected",
                "version": "16.8.1s"
              },
              {
                "status": "affected",
                "version": "16.8.1c"
              },
              {
                "status": "affected",
                "version": "16.8.2"
              },
              {
                "status": "affected",
                "version": "16.8.3"
              },
              {
                "status": "affected",
                "version": "16.9.1"
              },
              {
                "status": "affected",
                "version": "16.9.2"
              },
              {
                "status": "affected",
                "version": "16.9.1a"
              },
              {
                "status": "affected",
                "version": "16.9.1b"
              },
              {
                "status": "affected",
                "version": "16.9.1s"
              },
              {
                "status": "affected",
                "version": "16.9.3"
              },
              {
                "status": "affected",
                "version": "16.9.4"
              },
              {
                "status": "affected",
                "version": "16.9.3a"
              },
              {
                "status": "affected",
                "version": "16.9.5"
              },
              {
                "status": "affected",
                "version": "16.9.5f"
              },
              {
                "status": "affected",
                "version": "16.9.6"
              },
              {
                "status": "affected",
                "version": "16.9.7"
              },
              {
                "status": "affected",
                "version": "16.9.8"
              },
              {
                "status": "affected",
                "version": "16.10.1"
              },
              {
                "status": "affected",
                "version": "16.10.1a"
              },
              {
                "status": "affected",
                "version": "16.10.1b"
              },
              {
                "status": "affected",
                "version": "16.10.1s"
              },
              {
                "status": "affected",
                "version": "16.10.1e"
              },
              {
                "status": "affected",
                "version": "16.10.2"
              },
              {
                "status": "affected",
                "version": "16.10.3"
              },
              {
                "status": "affected",
                "version": "16.11.1"
              },
              {
                "status": "affected",
                "version": "16.11.1a"
              },
              {
                "status": "affected",
                "version": "16.11.1b"
              },
              {
                "status": "affected",
                "version": "16.11.2"
              },
              {
                "status": "affected",
                "version": "16.11.1s"
              },
              {
                "status": "affected",
                "version": "16.12.1"
              },
              {
                "status": "affected",
                "version": "16.12.1s"
              },
              {
                "status": "affected",
                "version": "16.12.1a"
              },
              {
                "status": "affected",
                "version": "16.12.1c"
              },
              {
                "status": "affected",
                "version": "16.12.2"
              },
              {
                "status": "affected",
                "version": "16.12.2a"
              },
              {
                "status": "affected",
                "version": "16.12.3"
              },
              {
                "status": "affected",
                "version": "16.12.8"
              },
              {
                "status": "affected",
                "version": "16.12.2s"
              },
              {
                "status": "affected",
                "version": "16.12.1t"
              },
              {
                "status": "affected",
                "version": "16.12.4"
              },
              {
                "status": "affected",
                "version": "16.12.3s"
              },
              {
                "status": "affected",
                "version": "16.12.3a"
              },
              {
                "status": "affected",
                "version": "16.12.4a"
              },
              {
                "status": "affected",
                "version": "16.12.5"
              },
              {
                "status": "affected",
                "version": "16.12.6"
              },
              {
                "status": "affected",
                "version": "16.12.5a"
              },
              {
                "status": "affected",
                "version": "16.12.5b"
              },
              {
                "status": "affected",
                "version": "16.12.6a"
              },
              {
                "status": "affected",
                "version": "16.12.7"
              },
              {
                "status": "affected",
                "version": "16.12.9"
              },
              {
                "status": "affected",
                "version": "16.12.10"
              },
              {
                "status": "affected",
                "version": "16.12.10a"
              },
              {
                "status": "affected",
                "version": "16.12.11"
              },
              {
                "status": "affected",
                "version": "17.1.1"
              },
              {
                "status": "affected",
                "version": "17.1.1a"
              },
              {
                "status": "affected",
                "version": "17.1.1s"
              },
              {
                "status": "affected",
                "version": "17.1.1t"
              },
              {
                "status": "affected",
                "version": "17.1.3"
              },
              {
                "status": "affected",
                "version": "17.2.1"
              },
              {
                "status": "affected",
                "version": "17.2.1r"
              },
              {
                "status": "affected",
                "version": "17.2.1a"
              },
              {
                "status": "affected",
                "version": "17.2.1v"
              },
              {
                "status": "affected",
                "version": "17.2.2"
              },
              {
                "status": "affected",
                "version": "17.2.3"
              },
              {
                "status": "affected",
                "version": "17.3.1"
              },
              {
                "status": "affected",
                "version": "17.3.2"
              },
              {
                "status": "affected",
                "version": "17.3.3"
              },
              {
                "status": "affected",
                "version": "17.3.1a"
              },
              {
                "status": "affected",
                "version": "17.3.2a"
              },
              {
                "status": "affected",
                "version": "17.3.4"
              },
              {
                "status": "affected",
                "version": "17.3.5"
              },
              {
                "status": "affected",
                "version": "17.3.4a"
              },
              {
                "status": "affected",
                "version": "17.3.6"
              },
              {
                "status": "affected",
                "version": "17.3.4b"
              },
              {
                "status": "affected",
                "version": "17.3.4c"
              },
              {
                "status": "affected",
                "version": "17.3.5a"
              },
              {
                "status": "affected",
                "version": "17.3.5b"
              },
              {
                "status": "affected",
                "version": "17.3.7"
              },
              {
                "status": "affected",
                "version": "17.3.8"
              },
              {
                "status": "affected",
                "version": "17.3.8a"
              },
              {
                "status": "affected",
                "version": "17.4.1"
              },
              {
                "status": "affected",
                "version": "17.4.2"
              },
              {
                "status": "affected",
                "version": "17.4.1a"
              },
              {
                "status": "affected",
                "version": "17.4.1b"
              },
              {
                "status": "affected",
                "version": "17.4.2a"
              },
              {
                "status": "affected",
                "version": "17.5.1"
              },
              {
                "status": "affected",
                "version": "17.5.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1"
              },
              {
                "status": "affected",
                "version": "17.6.2"
              },
              {
                "status": "affected",
                "version": "17.6.1a"
              },
              {
                "status": "affected",
                "version": "17.6.3"
              },
              {
                "status": "affected",
                "version": "17.6.3a"
              },
              {
                "status": "affected",
                "version": "17.6.4"
              },
              {
                "status": "affected",
                "version": "17.6.5"
              },
              {
                "status": "affected",
                "version": "17.6.6"
              },
              {
                "status": "affected",
                "version": "17.6.6a"
              },
              {
                "status": "affected",
                "version": "17.6.5a"
              },
              {
                "status": "affected",
                "version": "17.7.1"
              },
              {
                "status": "affected",
                "version": "17.7.1a"
              },
              {
                "status": "affected",
                "version": "17.7.1b"
              },
              {
                "status": "affected",
                "version": "17.7.2"
              },
              {
                "status": "affected",
                "version": "17.10.1"
              },
              {
                "status": "affected",
                "version": "17.10.1a"
              },
              {
                "status": "affected",
                "version": "17.10.1b"
              },
              {
                "status": "affected",
                "version": "17.8.1"
              },
              {
                "status": "affected",
                "version": "17.8.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1"
              },
              {
                "status": "affected",
                "version": "17.9.2"
              },
              {
                "status": "affected",
                "version": "17.9.1a"
              },
              {
                "status": "affected",
                "version": "17.9.3"
              },
              {
                "status": "affected",
                "version": "17.9.2a"
              },
              {
                "status": "affected",
                "version": "17.9.3a"
              },
              {
                "status": "affected",
                "version": "17.9.4"
              },
              {
                "status": "affected",
                "version": "17.9.4a"
              },
              {
                "status": "affected",
                "version": "17.11.1"
              },
              {
                "status": "affected",
                "version": "17.11.1a"
              },
              {
                "status": "affected",
                "version": "17.12.1"
              },
              {
                "status": "affected",
                "version": "17.12.1a"
              },
              {
                "status": "affected",
                "version": "17.12.2"
              },
              {
                "status": "affected",
                "version": "17.12.2a"
              },
              {
                "status": "affected",
                "version": "17.11.99SW"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20316",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-29T17:11:12.713334Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-02T16:25:58.752Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.197Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-dmi-acl-bypass-Xv8FO8Vz",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dmi-acl-bypass-Xv8FO8Vz"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the data model interface (DMI) services of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access resources that should have been protected by a configured IPv4 access control list (ACL).\r\n\r This vulnerability is due to improper handling of error conditions when a successfully authorized device administrator updates an IPv4 ACL using the NETCONF or RESTCONF protocol, and the update would reorder access control entries (ACEs) in the updated ACL. An attacker could exploit this vulnerability by accessing resources that should have been protected across an affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-390",
              "description": "Detection of Error Condition Without Action",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T16:49:03.113Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-dmi-acl-bypass-Xv8FO8Vz",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dmi-acl-bypass-Xv8FO8Vz"
        }
      ],
      "source": {
        "advisory": "cisco-sa-dmi-acl-bypass-Xv8FO8Vz",
        "defects": [
          "CSCwf92391",
          "CSCwe12169"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20316",
    "datePublished": "2024-03-27T16:49:03.113Z",
    "dateReserved": "2023-11-08T15:08:07.632Z",
    "dateUpdated": "2024-08-01T21:59:42.197Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1622
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-11-07 21:59
Summary
Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:18:10.416Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbr8-cops-Vc2ZsJSx"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1622",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:54:19.874106Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:59:58.428Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Common Open Policy Service (COPS) of Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause resource exhaustion, resulting in a denial of service (DoS) condition. This vulnerability is due to a deadlock condition in the code when processing COPS packets under certain conditions. An attacker could exploit this vulnerability by sending COPS packets with high burst rates to an affected device. A successful exploit could allow the attacker to cause the CPU to consume excessive resources, which prevents other control plane processes from obtaining resources and results in a DoS."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-833",
              "description": "CWE-833",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:25:09",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbr8-cops-Vc2ZsJSx"
        }
      ],
      "source": {
        "advisory": "cisco-sa-cbr8-cops-Vc2ZsJSx",
        "defect": [
          [
            "CSCvw49029"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-1622",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Common Open Policy Service (COPS) of Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause resource exhaustion, resulting in a denial of service (DoS) condition. This vulnerability is due to a deadlock condition in the code when processing COPS packets under certain conditions. An attacker could exploit this vulnerability by sending COPS packets with high burst rates to an affected device. A successful exploit could allow the attacker to cause the CPU to consume excessive resources, which prevents other control plane processes from obtaining resources and results in a DoS."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-833"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbr8-cops-Vc2ZsJSx"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-cbr8-cops-Vc2ZsJSx",
          "defect": [
            [
              "CSCvw49029"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1622",
    "datePublished": "2021-09-23T02:25:10.088381Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-07T21:59:58.428Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1741
Vulnerability from cvelistv5
Published
2019-03-27 23:25
Modified
2024-11-19 19:13
Summary
Cisco IOS XE Software Encrypted Traffic Analytics Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.348Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190327 Cisco IOS XE Software Encrypted Traffic Analytics Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-eta-dos"
          },
          {
            "name": "107614",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107614"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1741",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:25:07.375548Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:13:53.019Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0JA"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Cisco Encrypted Traffic Analytics (ETA) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a logic error that exists when handling a malformed incoming packet, leading to access to an internal data structure after it has been freed. An attacker could exploit this vulnerability by sending crafted, malformed IP packets to an affected device. A successful exploit could allow the attacker to cause an affected device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-29T06:06:05",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190327 Cisco IOS XE Software Encrypted Traffic Analytics Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-eta-dos"
        },
        {
          "name": "107614",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107614"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190327-eta-dos",
        "defect": [
          [
            "CSCvi77889"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Encrypted Traffic Analytics Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
          "ID": "CVE-2019-1741",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Encrypted Traffic Analytics Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "3.2.0JA"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1c"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1d"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1e"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Cisco Encrypted Traffic Analytics (ETA) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a logic error that exists when handling a malformed incoming packet, leading to access to an internal data structure after it has been freed. An attacker could exploit this vulnerability by sending crafted, malformed IP packets to an affected device. A successful exploit could allow the attacker to cause an affected device to reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco IOS XE Software Encrypted Traffic Analytics Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-eta-dos"
            },
            {
              "name": "107614",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107614"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190327-eta-dos",
          "defect": [
            [
              "CSCvi77889"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1741",
    "datePublished": "2019-03-27T23:25:12.808874Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:13:53.019Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20310
Vulnerability from cvelistv5
Published
2024-04-03 16:19
Modified
2024-08-01 21:59
Summary
A vulnerability in the web-based interface of Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against an authenticated user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading an authenticated user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(1\\):*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(1\\)"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(2\\):*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(2\\)"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(2a\\):*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(2a\\)"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(2b\\):*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(2b\\)"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(2\\)su3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(2\\)su3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(2\\)su2a:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(2\\)su2a"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(2\\)su4a:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(2\\)su4a"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(2\\)su4:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(2\\)su4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(2\\)su3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(2\\)su3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(1\\)su1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(1\\)su1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(1\\)su2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(1\\)su2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(1\\)su1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(1\\)su1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(2\\)su1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(2\\)su1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(2\\)su2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(2\\)su2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(1\\)su1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(1\\)su1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(2\\)su1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(2\\)su1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(2\\)su2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(2\\)su2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\(1\\)su2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.5\\(1\\)su2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\\(1\\):*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "11.5\\(1\\)"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\\(1\\)su11:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "11.5\\(1\\)su11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\\(1\\)su2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "11.5\\(1\\)su2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\\(1\\)su3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "11.5\\(1\\)su3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\\(1\\)su3a:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "11.5\\(1\\)su3a"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\\(1\\)su4:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "11.5\\(1\\)su4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\\(1\\)su5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "11.5\\(1\\)su5"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\\(1\\)su5a:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "11.5\\(1\\)su5a"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\\(1\\)su6:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "11.5\\(1\\)su6"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\\(1\\)su7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "11.5\\(1\\)su7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\\(1\\)su8:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "11.5\\(1\\)su8"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\\(1\\)su9:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "11.5\\(1\\)su9"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.0\\(1\\):*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "11.0\\(1\\)"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.0\\(1\\)su1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "11.0\\(1\\)su1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:12.5\\(1\\):*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "12.5\\(1\\)"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:12.5\\(1\\)su1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "12.5\\(1\\)su1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:12.5\\(1\\)su2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "12.5\\(1\\)su2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:12.5\\(1\\)su3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "12.5\\(1\\)su3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:12.5\\(1\\)su4:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "12.5\\(1\\)su4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:12.5\\(1\\)su5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "12.5\\(1\\)su5"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:12.5\\(1\\)su6:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "12.5\\(1\\)su6"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:12.5\\(1\\)su7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "12.5\\(1\\)su7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:14.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "14.0"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:14.0su1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "14.0su1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.0\\(1\\):*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.0\\(1\\)"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.0\\(1\\)su1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.0\\(1\\)su1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.0\\(1\\)su2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_communications_manager_im_and_presence_service",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "10.0\\(1\\)su2"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20310",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-03T17:58:41.263017Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-02T16:23:39.427Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.851Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-cucm-imps-xss-quWkd9yF",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-imps-xss-quWkd9yF"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        },
        {
          "product": "Cisco Unified Communications Manager IM and Presence Service",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "10.5(1)"
            },
            {
              "status": "affected",
              "version": "10.5(2)"
            },
            {
              "status": "affected",
              "version": "10.5(2a)"
            },
            {
              "status": "affected",
              "version": "10.5(2b)"
            },
            {
              "status": "affected",
              "version": "10.5(2)SU3"
            },
            {
              "status": "affected",
              "version": "10.5(2)SU2a"
            },
            {
              "status": "affected",
              "version": "10.5(2)SU4a"
            },
            {
              "status": "affected",
              "version": "10.5(2)SU4"
            },
            {
              "status": "affected",
              "version": "10.5(1)SU3"
            },
            {
              "status": "affected",
              "version": "10.5(1)SU1"
            },
            {
              "status": "affected",
              "version": "10.5(2)SU1"
            },
            {
              "status": "affected",
              "version": "10.5(2)SU2"
            },
            {
              "status": "affected",
              "version": "10.5(1)SU2"
            },
            {
              "status": "affected",
              "version": "11.5(1)"
            },
            {
              "status": "affected",
              "version": "11.5(1)SU1"
            },
            {
              "status": "affected",
              "version": "11.5(1)SU2"
            },
            {
              "status": "affected",
              "version": "11.5(1)SU3"
            },
            {
              "status": "affected",
              "version": "11.5(1)SU3a"
            },
            {
              "status": "affected",
              "version": "11.5(1)SU4"
            },
            {
              "status": "affected",
              "version": "11.5(1)SU5"
            },
            {
              "status": "affected",
              "version": "11.5(1)SU5a"
            },
            {
              "status": "affected",
              "version": "11.5(1)SU6"
            },
            {
              "status": "affected",
              "version": "11.5(1)SU7"
            },
            {
              "status": "affected",
              "version": "11.5(1)SU8"
            },
            {
              "status": "affected",
              "version": "11.5(1)SU9"
            },
            {
              "status": "affected",
              "version": "11.5(1)SU10"
            },
            {
              "status": "affected",
              "version": "11.5(1)SU11"
            },
            {
              "status": "affected",
              "version": "11.0(1)"
            },
            {
              "status": "affected",
              "version": "11.0(1)SU1"
            },
            {
              "status": "affected",
              "version": "12.5(1)"
            },
            {
              "status": "affected",
              "version": "12.5(1)SU1"
            },
            {
              "status": "affected",
              "version": "12.5(1)SU2"
            },
            {
              "status": "affected",
              "version": "12.5(1)SU3"
            },
            {
              "status": "affected",
              "version": "12.5(1)SU4"
            },
            {
              "status": "affected",
              "version": "12.5(1)SU5"
            },
            {
              "status": "affected",
              "version": "12.5(1)SU6"
            },
            {
              "status": "affected",
              "version": "12.5(1)SU7"
            },
            {
              "status": "affected",
              "version": "14"
            },
            {
              "status": "affected",
              "version": "14SU1"
            },
            {
              "status": "affected",
              "version": "14SU2"
            },
            {
              "status": "affected",
              "version": "14SU2a"
            },
            {
              "status": "affected",
              "version": "10.0(1)"
            },
            {
              "status": "affected",
              "version": "10.0(1)SU1"
            },
            {
              "status": "affected",
              "version": "10.0(1)SU2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based interface of Cisco Unified Communications Manager IM \u0026 Presence Service (Unified CM IM\u0026P) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against an authenticated user of the interface.\r\n\r This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading an authenticated user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-23",
              "description": "Relative Path Traversal",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-03T16:36:06.520Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-cucm-imps-xss-quWkd9yF",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-imps-xss-quWkd9yF"
        }
      ],
      "source": {
        "advisory": "cisco-sa-cucm-imps-xss-quWkd9yF",
        "defects": [
          "CSCwf41335"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20310",
    "datePublished": "2024-04-03T16:19:40.031Z",
    "dateReserved": "2023-11-08T15:08:07.631Z",
    "dateUpdated": "2024-08-01T21:59:41.851Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1624
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-11-07 21:59
Summary
Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:18:10.396Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ratenat-pYVLA7wM"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1624",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:54:18.727041Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:59:45.997Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Rate Limiting Network Address Translation (NAT) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization in the Cisco QuantumFlow Processor of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to mishandling of the rate limiting feature within the QuantumFlow Processor. An attacker could exploit this vulnerability by sending large amounts of traffic that would be subject to NAT and rate limiting through an affected device. A successful exploit could allow the attacker to cause the QuantumFlow Processor utilization to reach 100 percent on the affected device, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:25:20",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ratenat-pYVLA7wM"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ratenat-pYVLA7wM",
        "defect": [
          [
            "CSCvx37176"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-1624",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Rate Limiting Network Address Translation (NAT) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization in the Cisco QuantumFlow Processor of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to mishandling of the rate limiting feature within the QuantumFlow Processor. An attacker could exploit this vulnerability by sending large amounts of traffic that would be subject to NAT and rate limiting through an affected device. A successful exploit could allow the attacker to cause the QuantumFlow Processor utilization to reach 100 percent on the affected device, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ratenat-pYVLA7wM"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ratenat-pYVLA7wM",
          "defect": [
            [
              "CSCvx37176"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1624",
    "datePublished": "2021-09-23T02:25:20.433136Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-07T21:59:45.997Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1434
Vulnerability from cvelistv5
Published
2021-03-24 20:05
Modified
2024-11-08 23:36
Summary
Cisco IOS XE SD-WAN Software Arbitrary File Corruption Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.259Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE SD-WAN Software Arbitrary File Corruption Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-arbfile-FUxskKDE"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1434",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:48:04.534219Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:36:06.708Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system. This vulnerability is due to insufficient validation of the parameters of a specific CLI command. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content of any arbitrary file that resides on the underlying host file system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-552",
              "description": "CWE-552",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:05:36",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE SD-WAN Software Arbitrary File Corruption Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-arbfile-FUxskKDE"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-arbfile-FUxskKDE",
        "defect": [
          [
            "CSCvu39228"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE SD-WAN Software Arbitrary File Corruption Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1434",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE SD-WAN Software Arbitrary File Corruption Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system. This vulnerability is due to insufficient validation of the parameters of a specific CLI command. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content of any arbitrary file that resides on the underlying host file system."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.4",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-552"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE SD-WAN Software Arbitrary File Corruption Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-arbfile-FUxskKDE"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-arbfile-FUxskKDE",
          "defect": [
            [
              "CSCvu39228"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1434",
    "datePublished": "2021-03-24T20:05:36.762093Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:36:06.708Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3487
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:58
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.398Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3487",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:23.911480Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:58:39.674Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:52:29",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-capwap-dos-TPdNTdyq",
        "defect": [
          [
            "CSCvr51353",
            "CSCvr52613",
            "CSCvr76792",
            "CSCvr77049",
            "CSCvr77764",
            "CSCvr84445",
            "CSCvr91229"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3487",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-capwap-dos-TPdNTdyq",
          "defect": [
            [
              "CSCvr51353",
              "CSCvr52613",
              "CSCvr76792",
              "CSCvr77049",
              "CSCvr77764",
              "CSCvr84445",
              "CSCvr91229"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3487",
    "datePublished": "2020-09-24T17:52:29.464073Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:58:39.674Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1374
Vulnerability from cvelistv5
Published
2021-03-24 20:15
Modified
2024-11-08 23:32
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Stored Cross-Site Scripting Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.888Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Stored Cross-Site Scripting Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-xss-cAfMtCzv"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1374",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:47:33.466977Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:32:06.693Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based management interface of Cisco IOS XE Wireless Controller software for the Catalyst 9000 Family of switches could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against another user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by authenticating to the device as a high-privileged user, adding certain configurations with malicious code in one of its fields, and persuading another user to click on it. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or to access sensitive, browser-based information."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:15:42",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Stored Cross-Site Scripting Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-xss-cAfMtCzv"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ewlc-xss-cAfMtCzv",
        "defect": [
          [
            "CSCvv02020"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Stored Cross-Site Scripting Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1374",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Stored Cross-Site Scripting Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web-based management interface of Cisco IOS XE Wireless Controller software for the Catalyst 9000 Family of switches could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against another user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by authenticating to the device as a high-privileged user, adding certain configurations with malicious code in one of its fields, and persuading another user to click on it. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or to access sensitive, browser-based information."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.8",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-79"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Stored Cross-Site Scripting Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-xss-cAfMtCzv"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ewlc-xss-cAfMtCzv",
          "defect": [
            [
              "CSCvv02020"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1374",
    "datePublished": "2021-03-24T20:15:42.516181Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:32:06.693Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1443
Vulnerability from cvelistv5
Published
2021-03-24 20:06
Modified
2024-11-08 23:35
Summary
Cisco IOS XE Software Web UI OS Command Injection Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.183Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software Web UI OS Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-os-cmd-inj-Ef6TV5e9"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1443",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:47:51.531946Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:35:09.744Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary code with root privileges on the underlying operating system of an affected device. The vulnerability exists because the affected software improperly sanitizes values that are parsed from a specific configuration file. An attacker could exploit this vulnerability by tampering with a specific configuration file and then sending an API call. A successful exploit could allow the attacker to inject arbitrary code that would be executed on the underlying operating system of the affected device. To exploit this vulnerability, the attacker would need to have a privileged set of credentials to the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:06:13",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software Web UI OS Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-os-cmd-inj-Ef6TV5e9"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-xe-os-cmd-inj-Ef6TV5e9",
        "defect": [
          [
            "CSCvu60249"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Web UI OS Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1443",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Web UI OS Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary code with root privileges on the underlying operating system of an affected device. The vulnerability exists because the affected software improperly sanitizes values that are parsed from a specific configuration file. An attacker could exploit this vulnerability by tampering with a specific configuration file and then sending an API call. A successful exploit could allow the attacker to inject arbitrary code that would be executed on the underlying operating system of the affected device. To exploit this vulnerability, the attacker would need to have a privileged set of credentials to the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.5",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-77"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software Web UI OS Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-os-cmd-inj-Ef6TV5e9"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ios-xe-os-cmd-inj-Ef6TV5e9",
          "defect": [
            [
              "CSCvu60249"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1443",
    "datePublished": "2021-03-24T20:06:13.684803Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:35:09.744Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20029
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-10-25 16:03
Summary
Cisco IOS XE Software Privilege Escalation Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.877Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20230322 Cisco IOS XE Software Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-priv-esc-sABD8hcU"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20029",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-25T14:36:19.990322Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-25T16:03:04.973Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software ",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2023-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Meraki onboarding feature of Cisco IOS XE Software could allow an authenticated, local attacker to gain root level privileges on an affected device. This vulnerability is due to insufficient memory protection in the Meraki onboarding feature of an affected device. An attacker could exploit this vulnerability by modifying the Meraki registration parameters. A successful exploit could allow the attacker to elevate privileges to root."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-23T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20230322 Cisco IOS XE Software Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-priv-esc-sABD8hcU"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-priv-esc-sABD8hcU",
        "defect": [
          [
            "CSCwb51779"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Privilege Escalation Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20029",
    "datePublished": "2023-03-23T00:00:00",
    "dateReserved": "2022-10-27T00:00:00",
    "dateUpdated": "2024-10-25T16:03:04.973Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-15371
Vulnerability from cvelistv5
Published
2018-10-05 14:00
Modified
2024-11-26 14:36
Severity ?
Summary
Cisco IOS XE Software Shell Access Authentication Bypass Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:54:02.409Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20180926 Cisco IOS XE Software Shell Access Authentication Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-shell-access"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-15371",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-25T18:51:17.610819Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T14:36:07.393Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the shell access request mechanism of Cisco IOS XE Software could allow an authenticated, local attacker to bypass authentication and gain unrestricted access to the root shell of an affected device. The vulnerability exists because the affected software has insufficient authentication mechanisms for certain commands. An attacker could exploit this vulnerability by requesting access to the root shell of an affected device, after the shell access feature has been enabled. A successful exploit could allow the attacker to bypass authentication and gain unrestricted access to the root shell of the affected device."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-05T13:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20180926 Cisco IOS XE Software Shell Access Authentication Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-shell-access"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20180926-shell-access",
        "defect": [
          [
            "CSCvb79289"
          ]
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Cisco IOS XE Software Shell Access Authentication Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-09-26T16:00:00-0500",
          "ID": "CVE-2018-15371",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Shell Access Authentication Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the shell access request mechanism of Cisco IOS XE Software could allow an authenticated, local attacker to bypass authentication and gain unrestricted access to the root shell of an affected device. The vulnerability exists because the affected software has insufficient authentication mechanisms for certain commands. An attacker could exploit this vulnerability by requesting access to the root shell of an affected device, after the shell access feature has been enabled. A successful exploit could allow the attacker to bypass authentication and gain unrestricted access to the root shell of the affected device."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20180926 Cisco IOS XE Software Shell Access Authentication Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-shell-access"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20180926-shell-access",
          "defect": [
            [
              "CSCvb79289"
            ]
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-15371",
    "datePublished": "2018-10-05T14:00:00Z",
    "dateReserved": "2018-08-17T00:00:00",
    "dateUpdated": "2024-11-26T14:36:07.393Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1390
Vulnerability from cvelistv5
Published
2021-03-24 20:07
Modified
2024-11-08 23:32
Summary
Cisco IOS XE Software Local Privilege Escalation Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.328Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software Local Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-OFP-6Nezgn7b"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1390",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:47:35.006300Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:32:45.615Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in one of the diagnostic test CLI commands of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary code on an affected device. To exploit this vulnerability, the attacker would need to have valid user credentials at privilege level 15. This vulnerability exists because the affected software permits modification of the run-time memory of an affected device under specific circumstances. An attacker could exploit this vulnerability by authenticating to the affected device and issuing a specific diagnostic test command at the CLI. A successful exploit could trigger a logic error in the code that was designed to restrict run-time memory modifications. The attacker could take advantage of this logic error to overwrite system memory locations and execute arbitrary code on the underlying Linux operating system (OS) of the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-123",
              "description": "CWE-123",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:07:27",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software Local Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-OFP-6Nezgn7b"
        }
      ],
      "source": {
        "advisory": "cisco-sa-XE-OFP-6Nezgn7b",
        "defect": [
          [
            "CSCvu78930"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Local Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1390",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Local Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in one of the diagnostic test CLI commands of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary code on an affected device. To exploit this vulnerability, the attacker would need to have valid user credentials at privilege level 15. This vulnerability exists because the affected software permits modification of the run-time memory of an affected device under specific circumstances. An attacker could exploit this vulnerability by authenticating to the affected device and issuing a specific diagnostic test command at the CLI. A successful exploit could trigger a logic error in the code that was designed to restrict run-time memory modifications. The attacker could take advantage of this logic error to overwrite system memory locations and execute arbitrary code on the underlying Linux operating system (OS) of the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.1",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-123"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software Local Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-OFP-6Nezgn7b"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-XE-OFP-6Nezgn7b",
          "defect": [
            [
              "CSCvu78930"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1390",
    "datePublished": "2021-03-24T20:07:27.815245Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:32:45.615Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3516
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:01
Summary
Cisco IOS XE Software Web UI Improper Input Validation Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.645Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software Web UI Improper Input Validation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-WEB-UI-exNFmcPO"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3516",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:38.548625Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:01:10.296Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web server authentication of Cisco IOS XE Software could allow an authenticated, remote attacker to crash the web server on the device. The vulnerability is due to insufficient input validation during authentication. An attacker could exploit this vulnerability by entering unexpected characters during a valid authentication. A successful exploit could allow the attacker to crash the web server on the device, which must be manually recovered by disabling and re-enabling the web server."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:51:26",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software Web UI Improper Input Validation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-WEB-UI-exNFmcPO"
        }
      ],
      "source": {
        "advisory": "cisco-sa-WEB-UI-exNFmcPO",
        "defect": [
          [
            "CSCvr73955"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Web UI Improper Input Validation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3516",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Web UI Improper Input Validation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web server authentication of Cisco IOS XE Software could allow an authenticated, remote attacker to crash the web server on the device. The vulnerability is due to insufficient input validation during authentication. An attacker could exploit this vulnerability by entering unexpected characters during a valid authentication. A successful exploit could allow the attacker to crash the web server on the device, which must be manually recovered by disabling and re-enabling the web server."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.3",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software Web UI Improper Input Validation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-WEB-UI-exNFmcPO"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-WEB-UI-exNFmcPO",
          "defect": [
            [
              "CSCvr73955"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3516",
    "datePublished": "2020-09-24T17:51:26.425455Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T18:01:10.296Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20226
Vulnerability from cvelistv5
Published
2023-09-27 17:21
Modified
2024-08-02 09:05
Summary
A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.907Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-appqoe-utd-dos-p8O57p5y",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-456",
              "description": "Missing Initialization of a Variable",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:24.979Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-appqoe-utd-dos-p8O57p5y",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y"
        }
      ],
      "source": {
        "advisory": "cisco-sa-appqoe-utd-dos-p8O57p5y",
        "defects": [
          "CSCwd67335"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20226",
    "datePublished": "2023-09-27T17:21:10.910Z",
    "dateReserved": "2022-10-27T18:47:50.368Z",
    "dateUpdated": "2024-08-02T09:05:35.907Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3396
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:54
Summary
Cisco IOS XE Software IOx Guest Shell USB SSD Namespace Protection Privilege Escalation Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.382Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software IOx Guest Shell USB SSD Namespace Protection Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-usb-guestshell-WmevScDj"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3396",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:17:39.669992Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:54:22.654Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the file system on the pluggable USB 3.0 Solid State Drive (SSD) for Cisco IOS XE Software could allow an authenticated, physical attacker to remove the USB 3.0 SSD and modify sensitive areas of the file system, including the namespace container protections. The vulnerability occurs because the USB 3.0 SSD control data is not stored on the internal boot flash. An attacker could exploit this vulnerability by removing the USB 3.0 SSD, modifying or deleting files on the USB 3.0 SSD by using another device, and then reinserting the USB 3.0 SSD on the original device. A successful exploit could allow the attacker to remove container protections and perform file actions outside the namespace of the container with root privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:02:27",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software IOx Guest Shell USB SSD Namespace Protection Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-usb-guestshell-WmevScDj"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iox-usb-guestshell-WmevScDj",
        "defect": [
          [
            "CSCvr50406"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software IOx Guest Shell USB SSD Namespace Protection Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3396",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software IOx Guest Shell USB SSD Namespace Protection Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the file system on the pluggable USB 3.0 Solid State Drive (SSD) for Cisco IOS XE Software could allow an authenticated, physical attacker to remove the USB 3.0 SSD and modify sensitive areas of the file system, including the namespace container protections. The vulnerability occurs because the USB 3.0 SSD control data is not stored on the internal boot flash. An attacker could exploit this vulnerability by removing the USB 3.0 SSD, modifying or deleting files on the USB 3.0 SSD by using another device, and then reinserting the USB 3.0 SSD on the original device. A successful exploit could allow the attacker to remove container protections and perform file actions outside the namespace of the container with root privileges."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.8",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software IOx Guest Shell USB SSD Namespace Protection Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-usb-guestshell-WmevScDj"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iox-usb-guestshell-WmevScDj",
          "defect": [
            [
              "CSCvr50406"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3396",
    "datePublished": "2020-09-24T18:02:27.374901Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:54:22.654Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20480
Vulnerability from cvelistv5
Published
2024-09-25 16:27
Modified
2024-09-25 19:25
Summary
A vulnerability in the DHCP Snooping feature of Cisco IOS XE Software on Software-Defined Access (SD-Access) fabric edge nodes could allow an unauthenticated, remote attacker to cause high CPU utilization on an affected device, resulting in a denial of service (DoS) condition that requires a manual reload to recover. This vulnerability is due to improper handling of IPv4 DHCP packets. An attacker could exploit this vulnerability by sending certain IPv4 DHCP packets to an affected device. A successful exploit could allow the attacker to cause the device to exhaust CPU resources and stop processing traffic, resulting in a DoS condition that requires a manual reload to recover.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "16.1.1"
              },
              {
                "status": "affected",
                "version": "16.1.2"
              },
              {
                "status": "affected",
                "version": "16.1.3"
              },
              {
                "status": "affected",
                "version": "16.2.1"
              },
              {
                "status": "affected",
                "version": "16.2.2"
              },
              {
                "status": "affected",
                "version": "16.3.1"
              },
              {
                "status": "affected",
                "version": "16.3.2"
              },
              {
                "status": "affected",
                "version": "16.3.3"
              },
              {
                "status": "affected",
                "version": "16.3.1a"
              },
              {
                "status": "affected",
                "version": "16.3.4"
              },
              {
                "status": "affected",
                "version": "16.3.5"
              },
              {
                "status": "affected",
                "version": "16.3.5b"
              },
              {
                "status": "affected",
                "version": "16.3.6"
              },
              {
                "status": "affected",
                "version": "16.3.7"
              },
              {
                "status": "affected",
                "version": "16.3.8"
              },
              {
                "status": "affected",
                "version": "16.3.9"
              },
              {
                "status": "affected",
                "version": "16.3.10"
              },
              {
                "status": "affected",
                "version": "16.3.11"
              },
              {
                "status": "affected",
                "version": "16.4.1"
              },
              {
                "status": "affected",
                "version": "16.4.2"
              },
              {
                "status": "affected",
                "version": "16.4.3"
              },
              {
                "status": "affected",
                "version": "16.5.1"
              },
              {
                "status": "affected",
                "version": "16.5.1a"
              },
              {
                "status": "affected",
                "version": "16.5.1b"
              },
              {
                "status": "affected",
                "version": "16.5.2"
              },
              {
                "status": "affected",
                "version": "16.5.3"
              },
              {
                "status": "affected",
                "version": "16.6.1"
              },
              {
                "status": "affected",
                "version": "16.6.2"
              },
              {
                "status": "affected",
                "version": "16.6.3"
              },
              {
                "status": "affected",
                "version": "16.6.4"
              },
              {
                "status": "affected",
                "version": "16.6.5"
              },
              {
                "status": "affected",
                "version": "16.6.4a"
              },
              {
                "status": "affected",
                "version": "16.6.5a"
              },
              {
                "status": "affected",
                "version": "16.6.6"
              },
              {
                "status": "affected",
                "version": "16.6.7"
              },
              {
                "status": "affected",
                "version": "16.6.8"
              },
              {
                "status": "affected",
                "version": "16.6.9"
              },
              {
                "status": "affected",
                "version": "16.6.10"
              },
              {
                "status": "affected",
                "version": "16.7.1"
              },
              {
                "status": "affected",
                "version": "16.7.1a"
              },
              {
                "status": "affected",
                "version": "16.7.1b"
              },
              {
                "status": "affected",
                "version": "16.7.2"
              },
              {
                "status": "affected",
                "version": "16.7.3"
              },
              {
                "status": "affected",
                "version": "16.7.4"
              },
              {
                "status": "affected",
                "version": "16.8.1"
              },
              {
                "status": "affected",
                "version": "16.8.1a"
              },
              {
                "status": "affected",
                "version": "16.8.1b"
              },
              {
                "status": "affected",
                "version": "16.8.1s"
              },
              {
                "status": "affected",
                "version": "16.8.1c"
              },
              {
                "status": "affected",
                "version": "16.8.1d"
              },
              {
                "status": "affected",
                "version": "16.8.2"
              },
              {
                "status": "affected",
                "version": "16.8.1e"
              },
              {
                "status": "affected",
                "version": "16.8.3"
              },
              {
                "status": "affected",
                "version": "16.9.1"
              },
              {
                "status": "affected",
                "version": "16.9.2"
              },
              {
                "status": "affected",
                "version": "16.9.1a"
              },
              {
                "status": "affected",
                "version": "16.9.1b"
              },
              {
                "status": "affected",
                "version": "16.9.1s"
              },
              {
                "status": "affected",
                "version": "16.9.3"
              },
              {
                "status": "affected",
                "version": "16.9.4"
              },
              {
                "status": "affected",
                "version": "16.9.3a"
              },
              {
                "status": "affected",
                "version": "16.9.5"
              },
              {
                "status": "affected",
                "version": "16.9.5f"
              },
              {
                "status": "affected",
                "version": "16.9.6"
              },
              {
                "status": "affected",
                "version": "16.9.7"
              },
              {
                "status": "affected",
                "version": "16.9.8"
              },
              {
                "status": "affected",
                "version": "16.10.1"
              },
              {
                "status": "affected",
                "version": "16.10.1a"
              },
              {
                "status": "affected",
                "version": "16.10.1b"
              },
              {
                "status": "affected",
                "version": "16.10.1s"
              },
              {
                "status": "affected",
                "version": "16.10.1c"
              },
              {
                "status": "affected",
                "version": "16.10.1e"
              },
              {
                "status": "affected",
                "version": "16.10.1d"
              },
              {
                "status": "affected",
                "version": "16.10.2"
              },
              {
                "status": "affected",
                "version": "16.10.1f"
              },
              {
                "status": "affected",
                "version": "16.10.1g"
              },
              {
                "status": "affected",
                "version": "16.10.3"
              },
              {
                "status": "affected",
                "version": "16.11.1"
              },
              {
                "status": "affected",
                "version": "16.11.1a"
              },
              {
                "status": "affected",
                "version": "16.11.1b"
              },
              {
                "status": "affected",
                "version": "16.11.2"
              },
              {
                "status": "affected",
                "version": "16.11.1s"
              },
              {
                "status": "affected",
                "version": "16.12.1"
              },
              {
                "status": "affected",
                "version": "16.12.1s"
              },
              {
                "status": "affected",
                "version": "16.12.1a"
              },
              {
                "status": "affected",
                "version": "16.12.1c"
              },
              {
                "status": "affected",
                "version": "16.12.1w"
              },
              {
                "status": "affected",
                "version": "16.12.2"
              },
              {
                "status": "affected",
                "version": "16.12.1y"
              },
              {
                "status": "affected",
                "version": "16.12.2a"
              },
              {
                "status": "affected",
                "version": "16.12.3"
              },
              {
                "status": "affected",
                "version": "16.12.8"
              },
              {
                "status": "affected",
                "version": "16.12.2s"
              },
              {
                "status": "affected",
                "version": "16.12.1x"
              },
              {
                "status": "affected",
                "version": "16.12.1t"
              },
              {
                "status": "affected",
                "version": "16.12.4"
              },
              {
                "status": "affected",
                "version": "16.12.3s"
              },
              {
                "status": "affected",
                "version": "16.12.3a"
              },
              {
                "status": "affected",
                "version": "16.12.4a"
              },
              {
                "status": "affected",
                "version": "16.12.5"
              },
              {
                "status": "affected",
                "version": "16.12.6"
              },
              {
                "status": "affected",
                "version": "16.12.1z1"
              },
              {
                "status": "affected",
                "version": "16.12.5a"
              },
              {
                "status": "affected",
                "version": "16.12.5b"
              },
              {
                "status": "affected",
                "version": "16.12.1z2"
              },
              {
                "status": "affected",
                "version": "16.12.6a"
              },
              {
                "status": "affected",
                "version": "16.12.7"
              },
              {
                "status": "affected",
                "version": "16.12.9"
              },
              {
                "status": "affected",
                "version": "16.12.10"
              },
              {
                "status": "affected",
                "version": "16.12.10a"
              },
              {
                "status": "affected",
                "version": "16.12.11"
              },
              {
                "status": "affected",
                "version": "17.1.1"
              },
              {
                "status": "affected",
                "version": "17.1.1a"
              },
              {
                "status": "affected",
                "version": "17.1.1s"
              },
              {
                "status": "affected",
                "version": "17.1.1t"
              },
              {
                "status": "affected",
                "version": "17.1.3"
              },
              {
                "status": "affected",
                "version": "17.2.1"
              },
              {
                "status": "affected",
                "version": "17.2.1r"
              },
              {
                "status": "affected",
                "version": "17.2.1a"
              },
              {
                "status": "affected",
                "version": "17.2.1v"
              },
              {
                "status": "affected",
                "version": "17.2.2"
              },
              {
                "status": "affected",
                "version": "17.2.3"
              },
              {
                "status": "affected",
                "version": "17.3.1"
              },
              {
                "status": "affected",
                "version": "17.3.2"
              },
              {
                "status": "affected",
                "version": "17.3.3"
              },
              {
                "status": "affected",
                "version": "17.3.1a"
              },
              {
                "status": "affected",
                "version": "17.3.1w"
              },
              {
                "status": "affected",
                "version": "17.3.2a"
              },
              {
                "status": "affected",
                "version": "17.3.1x"
              },
              {
                "status": "affected",
                "version": "17.3.1z"
              },
              {
                "status": "affected",
                "version": "17.3.4"
              },
              {
                "status": "affected",
                "version": "17.3.5"
              },
              {
                "status": "affected",
                "version": "17.3.4a"
              },
              {
                "status": "affected",
                "version": "17.3.6"
              },
              {
                "status": "affected",
                "version": "17.3.4b"
              },
              {
                "status": "affected",
                "version": "17.3.4c"
              },
              {
                "status": "affected",
                "version": "17.3.5a"
              },
              {
                "status": "affected",
                "version": "17.3.5b"
              },
              {
                "status": "affected",
                "version": "17.3.7"
              },
              {
                "status": "affected",
                "version": "17.3.8"
              },
              {
                "status": "affected",
                "version": "17.4.1"
              },
              {
                "status": "affected",
                "version": "17.4.2"
              },
              {
                "status": "affected",
                "version": "17.4.1a"
              },
              {
                "status": "affected",
                "version": "17.4.1b"
              },
              {
                "status": "affected",
                "version": "17.4.2a"
              },
              {
                "status": "affected",
                "version": "17.5.1"
              },
              {
                "status": "affected",
                "version": "17.5.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1"
              },
              {
                "status": "affected",
                "version": "17.6.2"
              },
              {
                "status": "affected",
                "version": "17.6.1w"
              },
              {
                "status": "affected",
                "version": "17.6.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1x"
              },
              {
                "status": "affected",
                "version": "17.6.3"
              },
              {
                "status": "affected",
                "version": "17.6.1y"
              },
              {
                "status": "affected",
                "version": "17.6.1z"
              },
              {
                "status": "affected",
                "version": "17.6.3a"
              },
              {
                "status": "affected",
                "version": "17.6.4"
              },
              {
                "status": "affected",
                "version": "17.6.1z1"
              },
              {
                "status": "affected",
                "version": "17.6.5"
              },
              {
                "status": "affected",
                "version": "17.6.6"
              },
              {
                "status": "affected",
                "version": "17.6.6a"
              },
              {
                "status": "affected",
                "version": "17.6.5a"
              },
              {
                "status": "affected",
                "version": "17.6.7"
              },
              {
                "status": "affected",
                "version": "17.7.1"
              },
              {
                "status": "affected",
                "version": "17.7.1a"
              },
              {
                "status": "affected",
                "version": "17.7.1b"
              },
              {
                "status": "affected",
                "version": "17.7.2"
              },
              {
                "status": "affected",
                "version": "17.10.1"
              },
              {
                "status": "affected",
                "version": "17.10.1a"
              },
              {
                "status": "affected",
                "version": "17.10.1b"
              },
              {
                "status": "affected",
                "version": "17.8.1"
              },
              {
                "status": "affected",
                "version": "17.8.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1"
              },
              {
                "status": "affected",
                "version": "17.9.1w"
              },
              {
                "status": "affected",
                "version": "17.9.2"
              },
              {
                "status": "affected",
                "version": "17.9.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1x"
              },
              {
                "status": "affected",
                "version": "17.9.1y"
              },
              {
                "status": "affected",
                "version": "17.9.3"
              },
              {
                "status": "affected",
                "version": "17.9.2a"
              },
              {
                "status": "affected",
                "version": "17.9.1x1"
              },
              {
                "status": "affected",
                "version": "17.9.3a"
              },
              {
                "status": "affected",
                "version": "17.9.4"
              },
              {
                "status": "affected",
                "version": "17.9.1y1"
              },
              {
                "status": "affected",
                "version": "17.9.5"
              },
              {
                "status": "affected",
                "version": "17.9.4a"
              },
              {
                "status": "affected",
                "version": "17.9.5a"
              },
              {
                "status": "affected",
                "version": "17.9.5b"
              },
              {
                "status": "affected",
                "version": "17.11.1"
              },
              {
                "status": "affected",
                "version": "17.11.1a"
              },
              {
                "status": "affected",
                "version": "17.12.1"
              },
              {
                "status": "affected",
                "version": "17.12.1w"
              },
              {
                "status": "affected",
                "version": "17.12.1a"
              },
              {
                "status": "affected",
                "version": "17.12.1x"
              },
              {
                "status": "affected",
                "version": "17.12.2"
              },
              {
                "status": "affected",
                "version": "17.12.3"
              },
              {
                "status": "affected",
                "version": "17.12.2a"
              },
              {
                "status": "affected",
                "version": "17.12.1y"
              },
              {
                "status": "affected",
                "version": "17.12.3a"
              },
              {
                "status": "affected",
                "version": "17.13.1"
              },
              {
                "status": "affected",
                "version": "17.13.1a"
              },
              {
                "status": "affected",
                "version": "17.14.1"
              },
              {
                "status": "affected",
                "version": "17.14.1a"
              },
              {
                "status": "affected",
                "version": "17.11.99sw"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20480",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-25T18:59:17.941528Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-25T19:25:52.910Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.9.5b"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1x"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.12.1y"
            },
            {
              "status": "affected",
              "version": "17.12.3a"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.14.1"
            },
            {
              "status": "affected",
              "version": "17.14.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the DHCP Snooping feature of Cisco IOS XE Software on Software-Defined Access (SD-Access) fabric edge nodes could allow an unauthenticated, remote attacker to cause high CPU utilization on an affected device, resulting in a denial of service (DoS) condition that requires a manual reload to recover.  \r\n\r This vulnerability is due to improper handling of IPv4 DHCP packets. An attacker could exploit this vulnerability by sending certain IPv4 DHCP packets to an affected device. A successful exploit could allow the attacker to cause the device to exhaust CPU resources and stop processing traffic, resulting in a DoS condition that requires a manual reload to recover."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-783",
              "description": "Operator Precedence Logic Error",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-25T16:27:59.969Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ios-xe-sda-edge-dos-MBcbG9k",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sda-edge-dos-MBcbG9k"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-xe-sda-edge-dos-MBcbG9k",
        "defects": [
          "CSCwk36431"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20480",
    "datePublished": "2024-09-25T16:27:59.969Z",
    "dateReserved": "2023-11-08T15:08:07.683Z",
    "dateUpdated": "2024-09-25T19:25:52.910Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3429
Vulnerability from cvelistv5
Published
2020-09-24 17:53
Modified
2024-11-13 17:57
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WPA Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.102Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WPA Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wpa-dos-cXshjerc"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3429",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:13.313502Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:57:13.487Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the WPA2 and WPA3 security implementation of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect packet processing during the WPA2 and WPA3 authentication handshake when configured for dot1x or pre-shared key (PSK) authentication key management (AKM) with 802.11r BSS Fast Transition (FT) enabled. An attacker could exploit this vulnerability by sending a crafted authentication packet to an affected device. A successful exploit could cause an affected device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:53:12",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WPA Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wpa-dos-cXshjerc"
        }
      ],
      "source": {
        "advisory": "cisco-sa-wpa-dos-cXshjerc",
        "defect": [
          [
            "CSCvr69019"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WPA Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3429",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WPA Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the WPA2 and WPA3 security implementation of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect packet processing during the WPA2 and WPA3 authentication handshake when configured for dot1x or pre-shared key (PSK) authentication key management (AKM) with 802.11r BSS Fast Transition (FT) enabled. An attacker could exploit this vulnerability by sending a crafted authentication packet to an affected device. A successful exploit could cause an affected device to reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WPA Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wpa-dos-cXshjerc"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-wpa-dos-cXshjerc",
          "defect": [
            [
              "CSCvr69019"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3429",
    "datePublished": "2020-09-24T17:53:12.157634Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:57:13.487Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20278
Vulnerability from cvelistv5
Published
2024-03-27 16:59
Modified
2024-08-15 16:45
Summary
A vulnerability in the NETCONF feature of Cisco IOS XE Software could allow an authenticated, remote attacker to elevate privileges to root on an affected device. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending crafted input over NETCONF to an affected device. A successful exploit could allow the attacker to elevate privileges from Administrator to root.
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.100Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-iosxe-priv-esc-seAx6NLX",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-priv-esc-seAx6NLX"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1x:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1y:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1z:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1z1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1x:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1y:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1x1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.3a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1y1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.1w:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.99sw:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "17.6.1"
              },
              {
                "status": "affected",
                "version": "17.6.2"
              },
              {
                "status": "affected",
                "version": "17.6.1w"
              },
              {
                "status": "affected",
                "version": "17.6.1a"
              },
              {
                "status": "affected",
                "version": "17.6.1x"
              },
              {
                "status": "affected",
                "version": "17.6.3"
              },
              {
                "status": "affected",
                "version": "17.6.1y"
              },
              {
                "status": "affected",
                "version": "17.6.1z"
              },
              {
                "status": "affected",
                "version": "17.6.3a"
              },
              {
                "status": "affected",
                "version": "17.6.4"
              },
              {
                "status": "affected",
                "version": "17.6.1z1"
              },
              {
                "status": "affected",
                "version": "17.6.5"
              },
              {
                "status": "affected",
                "version": "17.6.6"
              },
              {
                "status": "affected",
                "version": "17.6.6a"
              },
              {
                "status": "affected",
                "version": "17.6.5a"
              },
              {
                "status": "affected",
                "version": "17.7.1"
              },
              {
                "status": "affected",
                "version": "17.7.1a"
              },
              {
                "status": "affected",
                "version": "17.7.1b"
              },
              {
                "status": "affected",
                "version": "17.7.2"
              },
              {
                "status": "affected",
                "version": "17.10.1"
              },
              {
                "status": "affected",
                "version": "17.10.1a"
              },
              {
                "status": "affected",
                "version": "17.10.1b"
              },
              {
                "status": "affected",
                "version": "17.8.1"
              },
              {
                "status": "affected",
                "version": "17.8.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1"
              },
              {
                "status": "affected",
                "version": "17.9.1w"
              },
              {
                "status": "affected",
                "version": "17.9.2"
              },
              {
                "status": "affected",
                "version": "17.9.1a"
              },
              {
                "status": "affected",
                "version": "17.9.1x"
              },
              {
                "status": "affected",
                "version": "17.9.1y"
              },
              {
                "status": "affected",
                "version": "17.9.3"
              },
              {
                "status": "affected",
                "version": "17.9.2a"
              },
              {
                "status": "affected",
                "version": "17.9.1x1"
              },
              {
                "status": "affected",
                "version": "17.9.3a"
              },
              {
                "status": "affected",
                "version": "17.9.4"
              },
              {
                "status": "affected",
                "version": "17.9.1y1"
              },
              {
                "status": "affected",
                "version": "17.9.4a"
              },
              {
                "status": "affected",
                "version": "17.11.1"
              },
              {
                "status": "affected",
                "version": "17.11.1a"
              },
              {
                "status": "affected",
                "version": "17.12.1"
              },
              {
                "status": "affected",
                "version": "17.12.1w"
              },
              {
                "status": "affected",
                "version": "17.12.1a"
              },
              {
                "status": "affected",
                "version": "17.11.99sw"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20278",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-28T04:00:40.599661Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-15T16:45:09.481Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the NETCONF feature of Cisco IOS XE Software could allow an authenticated, remote attacker to elevate privileges to root on an affected device.\r\n\r This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending crafted input over NETCONF to an affected device. A successful exploit could allow the attacker to elevate privileges from Administrator to root."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-184",
              "description": "Incomplete List of Disallowed Inputs",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T16:59:12.963Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-iosxe-priv-esc-seAx6NLX",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-priv-esc-seAx6NLX"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-priv-esc-seAx6NLX",
        "defects": [
          "CSCwf91143"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20278",
    "datePublished": "2024-03-27T16:59:12.963Z",
    "dateReserved": "2023-11-08T15:08:07.625Z",
    "dateUpdated": "2024-08-15T16:45:09.481Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20679
Vulnerability from cvelistv5
Published
2022-04-15 14:16
Modified
2024-09-16 22:09
Summary
Cisco IOS XE Software IPSec Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:17:53.083Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220413 Cisco IOS XE Software IPSec Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-qfp-ipsec-GQmqvtqV"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IPSec decryption routine of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to buffer exhaustion that occurs while traffic on a configured IPsec tunnel is being processed. An attacker could exploit this vulnerability by sending traffic to an affected device that has a maximum transmission unit (MTU) of 1800 bytes or greater. A successful exploit could allow the attacker to cause the device to reload. To exploit this vulnerability, the attacker may need access to the trusted network where the affected device is in order to send specific packets to be processed by the device. All network devices between the attacker and the affected device must support an MTU of 1800 bytes or greater. This access requirement could limit the possibility of a successful exploit."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-15T14:16:36",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220413 Cisco IOS XE Software IPSec Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-qfp-ipsec-GQmqvtqV"
        }
      ],
      "source": {
        "advisory": "cisco-sa-qfp-ipsec-GQmqvtqV",
        "defect": [
          [
            "CSCvz55575"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software IPSec Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-13T23:00:00",
          "ID": "CVE-2022-20679",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software IPSec Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the IPSec decryption routine of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to buffer exhaustion that occurs while traffic on a configured IPsec tunnel is being processed. An attacker could exploit this vulnerability by sending traffic to an affected device that has a maximum transmission unit (MTU) of 1800 bytes or greater. A successful exploit could allow the attacker to cause the device to reload. To exploit this vulnerability, the attacker may need access to the trusted network where the affected device is in order to send specific packets to be processed by the device. All network devices between the attacker and the affected device must support an MTU of 1800 bytes or greater. This access requirement could limit the possibility of a successful exploit."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.8",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220413 Cisco IOS XE Software IPSec Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-qfp-ipsec-GQmqvtqV"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-qfp-ipsec-GQmqvtqV",
          "defect": [
            [
              "CSCvz55575"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20679",
    "datePublished": "2022-04-15T14:16:36.095023Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-09-16T22:09:32.794Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3418
Vulnerability from cvelistv5
Published
2020-09-24 18:01
Modified
2024-11-13 17:56
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Improper Access Control Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.255Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Improper Access Control Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-icmpv6-qb9eYyCR"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3418",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:09.620850Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:56:08.822Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco IOS XE Wireless Controller Software for Cisco Catalyst 9800 Series Routers could allow an unauthenticated, adjacent attacker to send ICMPv6 traffic prior to the client being placed into RUN state. The vulnerability is due to an incomplete access control list (ACL) being applied prior to RUN state. An attacker could exploit this vulnerability by connecting to the associated service set identifier (SSID) and sending ICMPv6 traffic. A successful exploit could allow the attacker to send ICMPv6 traffic prior to RUN state."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:01:37",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Improper Access Control Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-icmpv6-qb9eYyCR"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ewlc-icmpv6-qb9eYyCR",
        "defect": [
          [
            "CSCvr07309"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Improper Access Control Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3418",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Improper Access Control Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Cisco IOS XE Wireless Controller Software for Cisco Catalyst 9800 Series Routers could allow an unauthenticated, adjacent attacker to send ICMPv6 traffic prior to the client being placed into RUN state. The vulnerability is due to an incomplete access control list (ACL) being applied prior to RUN state. An attacker could exploit this vulnerability by connecting to the associated service set identifier (SSID) and sending ICMPv6 traffic. A successful exploit could allow the attacker to send ICMPv6 traffic prior to RUN state."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.7",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Improper Access Control Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-icmpv6-qb9eYyCR"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ewlc-icmpv6-qb9eYyCR",
          "defect": [
            [
              "CSCvr07309"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3418",
    "datePublished": "2020-09-24T18:01:37.282200Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:56:08.822Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0476
Vulnerability from cvelistv5
Published
2018-10-05 14:00
Modified
2024-11-26 14:37
Severity ?
Summary
Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability
References
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:28:10.327Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20180926 Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-sip-alg"
          },
          {
            "name": "1041734",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041734"
          },
          {
            "name": "105419",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/105419"
          },
          {
            "name": "1041737",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041737"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-0476",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-25T18:48:18.485145Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T14:37:24.207Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Network Address Translation (NAT) Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper processing of SIP packets in transit while NAT is performed on an affected device. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted SIP packets via UDP port 5060 through an affected device that is performing NAT for SIP packets. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-07T09:57:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20180926 Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-sip-alg"
        },
        {
          "name": "1041734",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041734"
        },
        {
          "name": "105419",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/105419"
        },
        {
          "name": "1041737",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041737"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20180926-sip-alg",
        "defect": [
          [
            "CSCvg89036"
          ]
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-09-26T16:00:00-0500",
          "ID": "CVE-2018-0476",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Network Address Translation (NAT) Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper processing of SIP packets in transit while NAT is performed on an affected device. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted SIP packets via UDP port 5060 through an affected device that is performing NAT for SIP packets. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20180926 Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-sip-alg"
            },
            {
              "name": "1041734",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041734"
            },
            {
              "name": "105419",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/105419"
            },
            {
              "name": "1041737",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041737"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20180926-sip-alg",
          "defect": [
            [
              "CSCvg89036"
            ]
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0476",
    "datePublished": "2018-10-05T14:00:00Z",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-11-26T14:37:24.207Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20864
Vulnerability from cvelistv5
Published
2022-10-10 20:43
Modified
2024-11-01 18:49
Summary
Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:50.242Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220928 Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-info-disc-nrORXjO"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20864",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-01T18:40:27.471744Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-01T18:49:04.147Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the password-recovery disable feature of Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco Catalyst Switches could allow an unauthenticated, local attacker to recover the configuration or reset the enable password. This vulnerability is due to a problem with the file and boot variable permissions in ROMMON. An attacker could exploit this vulnerability by rebooting the switch into ROMMON and entering specific commands through the console. A successful exploit could allow the attacker to read any file or reset the enable password."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-538",
              "description": "CWE-538",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-10T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220928 Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-info-disc-nrORXjO"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-info-disc-nrORXjO",
        "defect": [
          [
            "CSCvx64514",
            "CSCvx88952",
            "CSCwa53008",
            "CSCwa58212"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20864",
    "datePublished": "2022-10-10T20:43:16.392597Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-01T18:49:04.147Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2025-20174
Vulnerability from cvelistv5
Published
2025-02-05 16:39
Modified
2025-02-05 16:55
Summary
A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.  This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20174",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-05T16:55:12.947487Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-805",
                "description": "CWE-805 Buffer Access with Incorrect Length Value",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-05T16:55:46.069Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY12"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY13"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY14"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M10"
            },
            {
              "status": "affected",
              "version": "15.9(3)M11"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "16.12.12"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.6.8"
            },
            {
              "status": "affected",
              "version": "17.6.8a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device.\r\n\r\nThis vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.\u0026nbsp;\r\nThis vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-05T16:39:33.753Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snmp-dos-sdxnSUcW",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snmp-dos-sdxnSUcW",
        "defects": [
          "CSCwm79590"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20174",
    "datePublished": "2025-02-05T16:39:33.753Z",
    "dateReserved": "2024-10-10T19:15:13.220Z",
    "dateUpdated": "2025-02-05T16:55:46.069Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1623
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-11-07 21:59
Summary
Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Simple Network Management Protocol Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:18:10.848Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Simple Network Management Protocol Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbr8snmp-zGjkZ9Fc"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1623",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:40:39.729808Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:59:51.847Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Simple Network Management Protocol (SNMP) punt handling function of Cisco cBR-8 Converged Broadband Routers could allow an authenticated, remote attacker to overload a device punt path, resulting in a denial of service (DoS) condition. This vulnerability is due to the punt path being overwhelmed by large quantities of SNMP requests. An attacker could exploit this vulnerability by sending a large number of SNMP requests to an affected device. A successful exploit could allow the attacker to overload the device punt path, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:25:15",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Simple Network Management Protocol Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbr8snmp-zGjkZ9Fc"
        }
      ],
      "source": {
        "advisory": "cisco-sa-cbr8snmp-zGjkZ9Fc",
        "defect": [
          [
            "CSCvw60229"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Simple Network Management Protocol Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-1623",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Simple Network Management Protocol Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Simple Network Management Protocol (SNMP) punt handling function of Cisco cBR-8 Converged Broadband Routers could allow an authenticated, remote attacker to overload a device punt path, resulting in a denial of service (DoS) condition. This vulnerability is due to the punt path being overwhelmed by large quantities of SNMP requests. An attacker could exploit this vulnerability by sending a large number of SNMP requests to an affected device. A successful exploit could allow the attacker to overload the device punt path, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.7",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Simple Network Management Protocol Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbr8snmp-zGjkZ9Fc"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-cbr8snmp-zGjkZ9Fc",
          "defect": [
            [
              "CSCvw60229"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1623",
    "datePublished": "2021-09-23T02:25:15.259744Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-07T21:59:51.847Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-15372
Vulnerability from cvelistv5
Published
2018-10-05 14:00
Modified
2024-11-26 14:35
Severity ?
Summary
Cisco IOS XE Software MACsec MKA Using EAP-TLS Authentication Bypass Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:54:03.390Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20180926 Cisco IOS XE Software MACsec MKA Using EAP-TLS Authentication Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-macsec"
          },
          {
            "name": "105416",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/105416"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-15372",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-25T18:51:16.069554Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T14:35:55.702Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the MACsec Key Agreement (MKA) using Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) functionality of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to bypass authentication and pass traffic through a Layer 3 interface of an affected device. The vulnerability is due to a logic error in the affected software. An attacker could exploit this vulnerability by connecting to and passing traffic through a Layer 3 interface of an affected device, if the interface is configured for MACsec MKA using EAP-TLS and is running in access-session closed mode. A successful exploit could allow the attacker to bypass 802.1x network access controls and gain access to the network."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-07T09:57:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20180926 Cisco IOS XE Software MACsec MKA Using EAP-TLS Authentication Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-macsec"
        },
        {
          "name": "105416",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/105416"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20180926-macsec",
        "defect": [
          [
            "CSCvh09411"
          ]
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Cisco IOS XE Software MACsec MKA Using EAP-TLS Authentication Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-09-26T16:00:00-0500",
          "ID": "CVE-2018-15372",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software MACsec MKA Using EAP-TLS Authentication Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the MACsec Key Agreement (MKA) using Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) functionality of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to bypass authentication and pass traffic through a Layer 3 interface of an affected device. The vulnerability is due to a logic error in the affected software. An attacker could exploit this vulnerability by connecting to and passing traffic through a Layer 3 interface of an affected device, if the interface is configured for MACsec MKA using EAP-TLS and is running in access-session closed mode. A successful exploit could allow the attacker to bypass 802.1x network access controls and gain access to the network."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "6.5",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20180926 Cisco IOS XE Software MACsec MKA Using EAP-TLS Authentication Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-macsec"
            },
            {
              "name": "105416",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/105416"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20180926-macsec",
          "defect": [
            [
              "CSCvh09411"
            ]
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-15372",
    "datePublished": "2018-10-05T14:00:00Z",
    "dateReserved": "2018-08-17T00:00:00",
    "dateUpdated": "2024-11-26T14:35:55.702Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12646
Vulnerability from cvelistv5
Published
2019-09-25 20:00
Modified
2024-11-19 18:56
Summary
Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:24:39.257Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190925 Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-sip-alg"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-12646",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:23:07.211603Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T18:56:44.931Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "3.2.11aSG",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-09-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Network Address Translation (NAT) Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper processing of transient SIP packets on which NAT is performed on an affected device. An attacker could exploit this vulnerability by using UDP port 5060 to send crafted SIP packets through an affected device that is performing NAT for SIP packets. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-25T20:00:16",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190925 Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-sip-alg"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190925-sip-alg",
        "defect": [
          [
            "CSCvn65912"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-09-25T16:00:00-0700",
          "ID": "CVE-2019-12646",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "3.2.11aSG"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Network Address Translation (NAT) Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper processing of transient SIP packets on which NAT is performed on an affected device. An attacker could exploit this vulnerability by using UDP port 5060 to send crafted SIP packets through an affected device that is performing NAT for SIP packets. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190925 Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-sip-alg"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190925-sip-alg",
          "defect": [
            [
              "CSCvn65912"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-12646",
    "datePublished": "2019-09-25T20:00:16.150020Z",
    "dateReserved": "2019-06-04T00:00:00",
    "dateUpdated": "2024-11-19T18:56:44.931Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20683
Vulnerability from cvelistv5
Published
2022-04-15 14:16
Modified
2024-11-06 16:26
Summary
Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Application Visibility and Control Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:17:53.170Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220413 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Application Visibility and Control Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-fnf-dos-bOL5vLge"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20683",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T16:01:44.839830Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:26:03.493Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Application Visibility and Control (AVC-FNF) feature of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient packet verification for traffic inspected by the AVC feature. An attacker could exploit this vulnerability by sending crafted packets from the wired network to a wireless client, resulting in the crafted packets being processed by the wireless controller. A successful exploit could allow the attacker to cause a crash and reload of the affected device, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-124",
              "description": "CWE-124",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-15T14:16:18",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220413 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Application Visibility and Control Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-fnf-dos-bOL5vLge"
        }
      ],
      "source": {
        "advisory": "cisco-sa-c9800-fnf-dos-bOL5vLge",
        "defect": [
          [
            "CSCvx21714"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Application Visibility and Control Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-13T23:00:00",
          "ID": "CVE-2022-20683",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Application Visibility and Control Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Application Visibility and Control (AVC-FNF) feature of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient packet verification for traffic inspected by the AVC feature. An attacker could exploit this vulnerability by sending crafted packets from the wired network to a wireless client, resulting in the crafted packets being processed by the wireless controller. A successful exploit could allow the attacker to cause a crash and reload of the affected device, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-124"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220413 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Application Visibility and Control Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-fnf-dos-bOL5vLge"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-c9800-fnf-dos-bOL5vLge",
          "defect": [
            [
              "CSCvx21714"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20683",
    "datePublished": "2022-04-15T14:16:19.103273Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:26:03.493Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1398
Vulnerability from cvelistv5
Published
2021-03-24 20:07
Modified
2024-11-08 23:33
Summary
Cisco IOS XE Software Arbitrary Code Execution Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.059Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software Arbitrary Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-ACE-75K3bRWe"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1398",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:19:41.950697Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:33:24.738Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the boot logic of Cisco IOS XE Software could allow an authenticated, local attacker with level 15 privileges or an unauthenticated attacker with physical access to execute arbitrary code on the underlying Linux operating system of an affected device. This vulnerability is due to incorrect validations of specific function arguments that are passed to the boot script. An attacker could exploit this vulnerability by tampering with a specific file, which an affected device would process during the initial boot process. On systems that are protected by the Unified Extensible Firmware Interface (UEFI) secure boot feature, a successful exploit could allow the attacker to execute unsigned code at boot time and bypass the image verification check in the secure boot process of the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-489",
              "description": "CWE-489",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:07:09",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software Arbitrary Code Execution Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-ACE-75K3bRWe"
        }
      ],
      "source": {
        "advisory": "cisco-sa-XE-ACE-75K3bRWe",
        "defect": [
          [
            "CSCvu61463"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Arbitrary Code Execution Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1398",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Arbitrary Code Execution Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the boot logic of Cisco IOS XE Software could allow an authenticated, local attacker with level 15 privileges or an unauthenticated attacker with physical access to execute arbitrary code on the underlying Linux operating system of an affected device. This vulnerability is due to incorrect validations of specific function arguments that are passed to the boot script. An attacker could exploit this vulnerability by tampering with a specific file, which an affected device would process during the initial boot process. On systems that are protected by the Unified Extensible Firmware Interface (UEFI) secure boot feature, a successful exploit could allow the attacker to execute unsigned code at boot time and bypass the image verification check in the secure boot process of the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.8",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-489"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software Arbitrary Code Execution Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-ACE-75K3bRWe"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-XE-ACE-75K3bRWe",
          "defect": [
            [
              "CSCvu61463"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1398",
    "datePublished": "2021-03-24T20:07:09.496032Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:33:24.738Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20072
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-10-28 16:32
Summary
Cisco IOS XE Software Fragmented Tunnel Protocol Packet Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.870Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20230322 Cisco IOS XE Software Fragmented Tunnel Protocol Packet Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-gre-crash-p6nE5Sq5"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20072",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-28T16:24:38.656119Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-28T16:32:38.860Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software ",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2023-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the fragmentation handling code of tunnel protocol packets in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected system to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to the improper handling of large fragmented tunnel protocol packets. One example of a tunnel protocol is Generic Routing Encapsulation (GRE). An attacker could exploit this vulnerability by sending crafted fragmented packets to an affected system. A successful exploit could allow the attacker to cause the affected system to reload, resulting in a DoS condition. Note: Only traffic directed to the affected system can be used to exploit this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-23T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20230322 Cisco IOS XE Software Fragmented Tunnel Protocol Packet Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-gre-crash-p6nE5Sq5"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-gre-crash-p6nE5Sq5",
        "defect": [
          [
            "CSCwc32921"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Fragmented Tunnel Protocol Packet Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20072",
    "datePublished": "2023-03-23T00:00:00",
    "dateReserved": "2022-10-27T00:00:00",
    "dateUpdated": "2024-10-28T16:32:38.860Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2025-20171
Vulnerability from cvelistv5
Published
2025-02-05 16:38
Modified
2025-03-13 15:06
Summary
A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.  This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20171",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-05T16:47:55.106102Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-248",
                "description": "CWE-248 Uncaught Exception",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-13T15:06:38.137Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.2(33)CX"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY1"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY2"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(58)EX"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(58)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ1"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ2"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ3"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ4"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ5"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ6"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ7"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ8"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ9"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ10"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ11"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ12"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ13"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ14"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ15"
            },
            {
              "status": "affected",
              "version": "12.4(24)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T5"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T8"
            },
            {
              "status": "affected",
              "version": "12.4(24)T2"
            },
            {
              "status": "affected",
              "version": "12.4(24)T1"
            },
            {
              "status": "affected",
              "version": "12.4(24)T7"
            },
            {
              "status": "affected",
              "version": "12.4(24)T6"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4a"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4b"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4c"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4d"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4l"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(52)SG"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG5"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG6"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG7"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG8"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG9"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG10"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB14"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB16"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB17"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB8a"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC1"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD8"
            },
            {
              "status": "affected",
              "version": "12.2(33)STE0"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI14"
            },
            {
              "status": "affected",
              "version": "12.2(52)XO"
            },
            {
              "status": "affected",
              "version": "12.2(54)XO"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRC"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA2"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD8"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG3"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG4"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG1"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG2"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG"
            },
            {
              "status": "affected",
              "version": "15.0(1)M1"
            },
            {
              "status": "affected",
              "version": "15.0(1)M5"
            },
            {
              "status": "affected",
              "version": "15.0(1)M4"
            },
            {
              "status": "affected",
              "version": "15.0(1)M3"
            },
            {
              "status": "affected",
              "version": "15.0(1)M2"
            },
            {
              "status": "affected",
              "version": "15.0(1)M6"
            },
            {
              "status": "affected",
              "version": "15.0(1)M"
            },
            {
              "status": "affected",
              "version": "15.0(1)M7"
            },
            {
              "status": "affected",
              "version": "15.0(1)M10"
            },
            {
              "status": "affected",
              "version": "15.0(1)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)M8"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA2"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA4"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA3"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA5"
            },
            {
              "status": "affected",
              "version": "15.1(2)T"
            },
            {
              "status": "affected",
              "version": "15.1(1)T4"
            },
            {
              "status": "affected",
              "version": "15.1(3)T2"
            },
            {
              "status": "affected",
              "version": "15.1(1)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T3"
            },
            {
              "status": "affected",
              "version": "15.1(1)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T2"
            },
            {
              "status": "affected",
              "version": "15.1(3)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T1"
            },
            {
              "status": "affected",
              "version": "15.1(1)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2"
            },
            {
              "status": "affected",
              "version": "15.1(2)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T5"
            },
            {
              "status": "affected",
              "version": "15.1(3)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T5"
            },
            {
              "status": "affected",
              "version": "15.1(1)XB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE0a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE14"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15a"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO"
            },
            {
              "status": "affected",
              "version": "15.0(2)XO"
            },
            {
              "status": "affected",
              "version": "15.0(1)S2"
            },
            {
              "status": "affected",
              "version": "15.0(1)S1"
            },
            {
              "status": "affected",
              "version": "15.0(1)S"
            },
            {
              "status": "affected",
              "version": "15.0(1)S3a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4"
            },
            {
              "status": "affected",
              "version": "15.0(1)S5"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S6"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRD"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB2"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB6"
            },
            {
              "status": "affected",
              "version": "15.2(1)S"
            },
            {
              "status": "affected",
              "version": "15.2(2)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S1"
            },
            {
              "status": "affected",
              "version": "15.2(2)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0a"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4"
            },
            {
              "status": "affected",
              "version": "15.2(4)S6"
            },
            {
              "status": "affected",
              "version": "15.2(4)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S5"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S7"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(54)WO"
            },
            {
              "status": "affected",
              "version": "15.1(2)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S2"
            },
            {
              "status": "affected",
              "version": "15.1(2)S1"
            },
            {
              "status": "affected",
              "version": "15.1(2)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S4"
            },
            {
              "status": "affected",
              "version": "15.1(3)S3"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5"
            },
            {
              "status": "affected",
              "version": "15.1(3)S6"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M"
            },
            {
              "status": "affected",
              "version": "15.1(4)M1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M2"
            },
            {
              "status": "affected",
              "version": "15.1(4)M6"
            },
            {
              "status": "affected",
              "version": "15.1(4)M5"
            },
            {
              "status": "affected",
              "version": "15.1(4)M4"
            },
            {
              "status": "affected",
              "version": "15.1(4)M7"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M10"
            },
            {
              "status": "affected",
              "version": "15.1(4)M8"
            },
            {
              "status": "affected",
              "version": "15.1(4)M9"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRF"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10a"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE12"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE13"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7a"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ10"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(1)MR"
            },
            {
              "status": "affected",
              "version": "15.0(2)MR"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5a"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB13"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB14"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB15"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB16"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB17"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB18"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB19"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRG"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRG1"
            },
            {
              "status": "affected",
              "version": "15.0(1)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX3"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2a)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG7"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRH"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRH1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.3(1)S"
            },
            {
              "status": "affected",
              "version": "15.3(2)S"
            },
            {
              "status": "affected",
              "version": "15.3(3)S"
            },
            {
              "status": "affected",
              "version": "15.3(1)S2"
            },
            {
              "status": "affected",
              "version": "15.3(1)S1"
            },
            {
              "status": "affected",
              "version": "15.3(2)S2"
            },
            {
              "status": "affected",
              "version": "15.3(2)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S2"
            },
            {
              "status": "affected",
              "version": "15.3(3)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)S6"
            },
            {
              "status": "affected",
              "version": "15.3(3)S4"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.3(3)S5"
            },
            {
              "status": "affected",
              "version": "15.3(3)S7"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH0a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH6"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(5c)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(2)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3k"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E9"
            },
            {
              "status": "affected",
              "version": "15.2(8)E5"
            },
            {
              "status": "affected",
              "version": "15.2(8)E6"
            },
            {
              "status": "affected",
              "version": "15.2(7)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E11"
            },
            {
              "status": "affected",
              "version": "15.2(8)E7"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA1"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA2"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB2"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB2"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB3"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB1"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB2"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3a"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB4"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB4"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3h"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3b"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB3s"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5h"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5m"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB6"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB5"
            },
            {
              "status": "affected",
              "version": "15.2(2)JB6"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.2(2)JAX"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.2(4)JN"
            },
            {
              "status": "affected",
              "version": "15.0(2)EZ"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD2"
            },
            {
              "status": "affected",
              "version": "15.2(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.2(5)EX"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVE"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVG"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB2"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA2"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JN9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI1a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI2a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA1m"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JA12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JB"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD8"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNB5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAX2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JBB6a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JC14"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ1a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2b"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2c"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPB"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPB1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD13"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD16"
            },
            {
              "status": "affected",
              "version": "15.3(3)JD17"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVJ2"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC100"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JND3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JE"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPD"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA13"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA16"
            },
            {
              "status": "affected",
              "version": "15.3(3)JDA17"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY12"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY13"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF12"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF12i"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF14"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF14i"
            },
            {
              "status": "affected",
              "version": "15.3(3)JF15"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JCA9"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JG"
            },
            {
              "status": "affected",
              "version": "15.3(3)JG1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JH"
            },
            {
              "status": "affected",
              "version": "15.3(3)JH1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JI6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M10"
            },
            {
              "status": "affected",
              "version": "15.9(3)M11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK2a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK1t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK8b"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JK11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JJ"
            },
            {
              "status": "affected",
              "version": "15.3(3)JJ1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI1t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI6a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPI10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ2t"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ3a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ7c"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ8a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ10"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPJ11"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK7"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK8"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPK9"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPL"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPM"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPN6"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPO"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPP"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ3"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPQ4"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPR"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPS"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPT"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPT1"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPU"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0SG"
            },
            {
              "status": "affected",
              "version": "3.2.1SG"
            },
            {
              "status": "affected",
              "version": "3.2.2SG"
            },
            {
              "status": "affected",
              "version": "3.2.3SG"
            },
            {
              "status": "affected",
              "version": "3.2.4SG"
            },
            {
              "status": "affected",
              "version": "3.2.5SG"
            },
            {
              "status": "affected",
              "version": "3.2.6SG"
            },
            {
              "status": "affected",
              "version": "3.2.7SG"
            },
            {
              "status": "affected",
              "version": "3.2.8SG"
            },
            {
              "status": "affected",
              "version": "3.2.9SG"
            },
            {
              "status": "affected",
              "version": "3.2.10SG"
            },
            {
              "status": "affected",
              "version": "3.2.11SG"
            },
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.7.1aS"
            },
            {
              "status": "affected",
              "version": "3.3.0SG"
            },
            {
              "status": "affected",
              "version": "3.3.2SG"
            },
            {
              "status": "affected",
              "version": "3.3.1SG"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1aS"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.2.0SE"
            },
            {
              "status": "affected",
              "version": "3.2.1SE"
            },
            {
              "status": "affected",
              "version": "3.2.2SE"
            },
            {
              "status": "affected",
              "version": "3.2.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.0SE"
            },
            {
              "status": "affected",
              "version": "3.3.1SE"
            },
            {
              "status": "affected",
              "version": "3.3.2SE"
            },
            {
              "status": "affected",
              "version": "3.3.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.4SE"
            },
            {
              "status": "affected",
              "version": "3.3.5SE"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.10.0S"
            },
            {
              "status": "affected",
              "version": "3.10.1S"
            },
            {
              "status": "affected",
              "version": "3.10.2S"
            },
            {
              "status": "affected",
              "version": "3.10.3S"
            },
            {
              "status": "affected",
              "version": "3.10.4S"
            },
            {
              "status": "affected",
              "version": "3.10.5S"
            },
            {
              "status": "affected",
              "version": "3.10.6S"
            },
            {
              "status": "affected",
              "version": "3.10.2tS"
            },
            {
              "status": "affected",
              "version": "3.10.7S"
            },
            {
              "status": "affected",
              "version": "3.10.1xbS"
            },
            {
              "status": "affected",
              "version": "3.10.8S"
            },
            {
              "status": "affected",
              "version": "3.10.8aS"
            },
            {
              "status": "affected",
              "version": "3.10.9S"
            },
            {
              "status": "affected",
              "version": "3.10.10S"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.3.0SQ"
            },
            {
              "status": "affected",
              "version": "3.3.1SQ"
            },
            {
              "status": "affected",
              "version": "3.4.0SQ"
            },
            {
              "status": "affected",
              "version": "3.4.1SQ"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.5.0SQ"
            },
            {
              "status": "affected",
              "version": "3.5.1SQ"
            },
            {
              "status": "affected",
              "version": "3.5.2SQ"
            },
            {
              "status": "affected",
              "version": "3.5.3SQ"
            },
            {
              "status": "affected",
              "version": "3.5.4SQ"
            },
            {
              "status": "affected",
              "version": "3.5.5SQ"
            },
            {
              "status": "affected",
              "version": "3.5.6SQ"
            },
            {
              "status": "affected",
              "version": "3.5.7SQ"
            },
            {
              "status": "affected",
              "version": "3.5.8SQ"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "16.12.12"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "3.11.9E"
            },
            {
              "status": "affected",
              "version": "3.11.10E"
            },
            {
              "status": "affected",
              "version": "3.11.11E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.6.8"
            },
            {
              "status": "affected",
              "version": "17.6.8a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.9.5b"
            },
            {
              "status": "affected",
              "version": "17.9.6"
            },
            {
              "status": "affected",
              "version": "17.9.6a"
            },
            {
              "status": "affected",
              "version": "17.9.5e"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1x"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.12.1y"
            },
            {
              "status": "affected",
              "version": "17.12.1z"
            },
            {
              "status": "affected",
              "version": "17.12.4"
            },
            {
              "status": "affected",
              "version": "17.12.3a"
            },
            {
              "status": "affected",
              "version": "17.12.1z1"
            },
            {
              "status": "affected",
              "version": "17.12.1z2"
            },
            {
              "status": "affected",
              "version": "17.12.4a"
            },
            {
              "status": "affected",
              "version": "17.12.4b"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.14.1"
            },
            {
              "status": "affected",
              "version": "17.14.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            },
            {
              "status": "affected",
              "version": "17.15.1"
            },
            {
              "status": "affected",
              "version": "17.15.1w"
            },
            {
              "status": "affected",
              "version": "17.15.1a"
            },
            {
              "status": "affected",
              "version": "17.15.2"
            },
            {
              "status": "affected",
              "version": "17.15.1b"
            },
            {
              "status": "affected",
              "version": "17.15.2b"
            },
            {
              "status": "affected",
              "version": "17.16.1"
            },
            {
              "status": "affected",
              "version": "17.16.1a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device.\r\n\r\nThis vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.\u0026nbsp;\r\nThis vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-05T16:38:46.229Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snmp-dos-sdxnSUcW",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snmp-dos-sdxnSUcW",
        "defects": [
          "CSCwm79596"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20171",
    "datePublished": "2025-02-05T16:38:46.229Z",
    "dateReserved": "2024-10-10T19:15:13.219Z",
    "dateUpdated": "2025-03-13T15:06:38.137Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3403
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:54
Summary
Cisco IOS XE Software Command Injection Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.215Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cmdinj-2MzhjM6K"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3403",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:17:42.260155Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:54:50.702Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to inject a command to the underlying operating system that will execute with root privileges upon the next reboot of the device. The authenticated user must have privileged EXEC permissions on the device. The vulnerability is due to insufficient protection of values passed to a script that executes during device startup. An attacker could exploit this vulnerability by writing values to a specific file. A successful exploit could allow the attacker to execute commands with root privileges each time the affected device is restarted."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:02:13",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cmdinj-2MzhjM6K"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-cmdinj-2MzhjM6K",
        "defect": [
          [
            "CSCvs07077"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3403",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to inject a command to the underlying operating system that will execute with root privileges upon the next reboot of the device. The authenticated user must have privileged EXEC permissions on the device. The vulnerability is due to insufficient protection of values passed to a script that executes during device startup. An attacker could exploit this vulnerability by writing values to a specific file. A successful exploit could allow the attacker to execute commands with root privileges each time the affected device is restarted."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-78"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cmdinj-2MzhjM6K"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-cmdinj-2MzhjM6K",
          "defect": [
            [
              "CSCvs07077"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3403",
    "datePublished": "2020-09-24T18:02:13.753969Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:54:50.702Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1356
Vulnerability from cvelistv5
Published
2021-03-24 20:15
Modified
2024-11-08 23:31
Summary
Cisco IOS XE Software Web UI Denial of Service Vulnerabilities
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.687Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software Web UI Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xe-webui-dos-z9yqYQAn"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1356",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:47:30.376645Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:31:37.300Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to cause the web UI software to become unresponsive and consume vty line instances, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient error handling in the web UI. An attacker could exploit these vulnerabilities by sending crafted HTTP packets to an affected device. A successful exploit could allow the attacker to cause the web UI software to become unresponsive and consume all available vty lines, preventing new session establishment and resulting in a DoS condition. Manual intervention would be required to regain web UI and vty session functionality. Note: These vulnerabilities do not affect the console connection."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:15:56",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software Web UI Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xe-webui-dos-z9yqYQAn"
        }
      ],
      "source": {
        "advisory": "cisco-sa-xe-webui-dos-z9yqYQAn",
        "defect": [
          [
            "CSCvu94117",
            "CSCvu99729"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Web UI Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1356",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Web UI Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to cause the web UI software to become unresponsive and consume vty line instances, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient error handling in the web UI. An attacker could exploit these vulnerabilities by sending crafted HTTP packets to an affected device. A successful exploit could allow the attacker to cause the web UI software to become unresponsive and consume all available vty lines, preventing new session establishment and resulting in a DoS condition. Manual intervention would be required to regain web UI and vty session functionality. Note: These vulnerabilities do not affect the console connection."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.3",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software Web UI Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xe-webui-dos-z9yqYQAn"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-xe-webui-dos-z9yqYQAn",
          "defect": [
            [
              "CSCvu94117",
              "CSCvu99729"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1356",
    "datePublished": "2021-03-24T20:15:56.475181Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:31:37.300Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1373
Vulnerability from cvelistv5
Published
2021-03-24 20:15
Modified
2024-11-08 23:31
Summary
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.041Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-2OA3JgKS"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1373",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:02:55.399380Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:31:57.262Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of an affected device. The vulnerability is due to insufficient validation of CAPWAP packets. An attacker could exploit this vulnerability by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:15:46",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-2OA3JgKS"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ewlc-capwap-dos-2OA3JgKS",
        "defect": [
          [
            "CSCvv41608"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1373",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of an affected device. The vulnerability is due to insufficient validation of CAPWAP packets. An attacker could exploit this vulnerability by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-126"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-2OA3JgKS"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ewlc-capwap-dos-2OA3JgKS",
          "defect": [
            [
              "CSCvv41608"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1373",
    "datePublished": "2021-03-24T20:15:46.915280Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:31:57.262Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3527
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:01
Summary
Cisco Catalyst 9200 Series Switches Jumbo Frame Denial of Service Vulnerability
Impacted products
CiscoCisco IOS XE Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.692Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco Catalyst 9200 Series Switches Jumbo Frame Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-JP-DOS-g5FfGm8y"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3527",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:50.819208Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:01:36.145Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Polaris kernel of Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to crash the device. The vulnerability is due to insufficient packet size validation. An attacker could exploit this vulnerability by sending jumbo frames or frames larger than the configured MTU size to the management interface of this device. A successful exploit could allow the attacker to crash the device fully before an automatic recovery."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:51:13",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco Catalyst 9200 Series Switches Jumbo Frame Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-JP-DOS-g5FfGm8y"
        }
      ],
      "source": {
        "advisory": "cisco-sa-JP-DOS-g5FfGm8y",
        "defect": [
          [
            "CSCvr37065"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Catalyst 9200 Series Switches Jumbo Frame Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3527",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Catalyst 9200 Series Switches Jumbo Frame Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Polaris kernel of Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to crash the device. The vulnerability is due to insufficient packet size validation. An attacker could exploit this vulnerability by sending jumbo frames or frames larger than the configured MTU size to the management interface of this device. A successful exploit could allow the attacker to crash the device fully before an automatic recovery."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco Catalyst 9200 Series Switches Jumbo Frame Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-JP-DOS-g5FfGm8y"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-JP-DOS-g5FfGm8y",
          "defect": [
            [
              "CSCvr37065"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3527",
    "datePublished": "2020-09-24T17:51:13.192808Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T18:01:36.145Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}