From 3afe87de53930086a06aca3f2b587ac6464bd878 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Wed, 24 Jul 2024 16:03:13 +0000 Subject: [PATCH] Auto-Update: 2024-07-24T16:00:17.731857+00:00 --- CVE-2010/CVE-2010-02xx/CVE-2010-0232.json | 178 +- CVE-2011/CVE-2011-18xx/CVE-2011-1889.json | 62 +- CVE-2011/CVE-2011-35xx/CVE-2011-3544.json | 845 +- CVE-2013/CVE-2013-33xx/CVE-2013-3346.json | 520 +- CVE-2013/CVE-2013-50xx/CVE-2013-5065.json | 54 +- CVE-2015/CVE-2015-49xx/CVE-2015-4902.json | 436 +- CVE-2016/CVE-2016-00xx/CVE-2016-0099.json | 85 +- CVE-2016/CVE-2016-51xx/CVE-2016-5195.json | 243 +- CVE-2016/CVE-2016-71xx/CVE-2016-7193.json | 95 +- CVE-2016/CVE-2016-85xx/CVE-2016-8562.json | 68 +- CVE-2017/CVE-2017-00xx/CVE-2017-0001.json | 55 +- CVE-2017/CVE-2017-67xx/CVE-2017-6736.json | 10307 +----------------- CVE-2017/CVE-2017-67xx/CVE-2017-6737.json | 1750 +-- CVE-2017/CVE-2017-67xx/CVE-2017-6738.json | 1750 +-- CVE-2017/CVE-2017-67xx/CVE-2017-6739.json | 1750 +-- CVE-2017/CVE-2017-85xx/CVE-2017-8540.json | 132 +- CVE-2018/CVE-2018-01xx/CVE-2018-0167.json | 96 +- CVE-2018/CVE-2018-01xx/CVE-2018-0173.json | 51 +- CVE-2018/CVE-2018-01xx/CVE-2018-0174.json | 65 +- CVE-2018/CVE-2018-01xx/CVE-2018-0175.json | 94 +- CVE-2018/CVE-2018-01xx/CVE-2018-0179.json | 1553 ++- CVE-2019/CVE-2019-169xx/CVE-2019-16928.json | 25 +- CVE-2020/CVE-2020-19xx/CVE-2020-1938.json | 233 +- CVE-2023/CVE-2023-452xx/CVE-2023-45249.json | 56 + CVE-2023/CVE-2023-483xx/CVE-2023-48362.json | 6 +- CVE-2024/CVE-2024-224xx/CVE-2024-22443.json | 44 + CVE-2024/CVE-2024-319xx/CVE-2024-31971.json | 25 + CVE-2024/CVE-2024-319xx/CVE-2024-31977.json | 29 + CVE-2024/CVE-2024-336xx/CVE-2024-33694.json | 4 +- CVE-2024/CVE-2024-381xx/CVE-2024-38164.json | 2 +- CVE-2024/CVE-2024-381xx/CVE-2024-38176.json | 2 +- CVE-2024/CVE-2024-393xx/CVE-2024-39345.json | 25 + CVE-2024/CVE-2024-398xx/CVE-2024-39891.json | 79 +- CVE-2024/CVE-2024-419xx/CVE-2024-41914.json | 44 + CVE-2024/CVE-2024-60xx/CVE-2024-6096.json | 56 + CVE-2024/CVE-2024-63xx/CVE-2024-6327.json | 60 + CVE-2024/CVE-2024-70xx/CVE-2024-7067.json | 149 + CVE-2024/CVE-2024-70xx/CVE-2024-7068.json | 137 + README.md | 72 +- _state.csv | 314 +- 40 files changed, 4616 insertions(+), 16935 deletions(-) create mode 100644 CVE-2023/CVE-2023-452xx/CVE-2023-45249.json create mode 100644 CVE-2024/CVE-2024-224xx/CVE-2024-22443.json create mode 100644 CVE-2024/CVE-2024-319xx/CVE-2024-31971.json create mode 100644 CVE-2024/CVE-2024-319xx/CVE-2024-31977.json create mode 100644 CVE-2024/CVE-2024-393xx/CVE-2024-39345.json create mode 100644 CVE-2024/CVE-2024-419xx/CVE-2024-41914.json create mode 100644 CVE-2024/CVE-2024-60xx/CVE-2024-6096.json create mode 100644 CVE-2024/CVE-2024-63xx/CVE-2024-6327.json create mode 100644 CVE-2024/CVE-2024-70xx/CVE-2024-7067.json create mode 100644 CVE-2024/CVE-2024-70xx/CVE-2024-7068.json diff --git a/CVE-2010/CVE-2010-02xx/CVE-2010-0232.json b/CVE-2010/CVE-2010-02xx/CVE-2010-0232.json index f14da627652..2d35bdb181f 100644 --- a/CVE-2010/CVE-2010-02xx/CVE-2010-0232.json +++ b/CVE-2010/CVE-2010-02xx/CVE-2010-0232.json @@ -2,8 +2,8 @@ "id": "CVE-2010-0232", "sourceIdentifier": "secure@microsoft.com", "published": "2010-01-21T19:30:00.900", - "lastModified": "2023-12-07T18:38:56.693", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:30:29.540", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -20,6 +20,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -53,7 +75,7 @@ "description": [ { "lang": "en", - "value": "CWE-264" + "value": "NVD-CWE-noinfo" } ] } @@ -67,98 +89,23 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_2000:sp4:*:*:*:*:*:*:*", - "matchCriteriaId": "11AFB73A-1C61-40F1-8415-E4D40BB2699B" + "criteria": "cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*", + "matchCriteriaId": "CA2CBE65-F4B6-49AF-983C-D3CF6C172CC5" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*", - "matchCriteriaId": "E33796DB-4523-4F04-B564-ADF030553D51" + "criteria": "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:x86:*", + "matchCriteriaId": "4B2C1DB8-97B9-4D44-906C-3EFA100B01CC" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_nt:3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "18CE48AB-D353-40AE-A1B2-0E024FD3B1C6" + "criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:-:*:*:*", + "matchCriteriaId": "A6FBF171-B6B6-4244-AE1A-8E09FE44161E" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", - "matchCriteriaId": "4D3B5E4F-56A6-4696-BBB4-19DF3613D020" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*", - "matchCriteriaId": "7F6EA111-A4E6-4963-A0C8-F9336C605B6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*", - "matchCriteriaId": "9CFB1A97-8042-4497-A45D-C014B5E240AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*", - "matchCriteriaId": "7F9C7616-658D-409D-8B53-AC00DC55602A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*", - "matchCriteriaId": "FFF81F4B-7D92-4398-8658-84530FB8F518" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*", - "matchCriteriaId": "7AE15F6C-80F6-43A6-86DA-B92116A697A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2008:sp2:x32:*:*:*:*:*:*", - "matchCriteriaId": "9517571A-BC1A-4838-A094-30081A86D36C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3852BB02-47A1-40B3-8E32-8D8891A53114" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*", - "matchCriteriaId": "1DD1D5ED-FE7C-4ADF-B3AF-1F13E51B4FB5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*", - "matchCriteriaId": "C162FFF0-1E8F-4DCF-A08F-6C6E324ED878" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*", - "matchCriteriaId": "0A0D2704-C058-420B-B368-372D1129E914" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_vista:sp1:*:*:*:*:*:*:*", - "matchCriteriaId": "49F99773-D1AF-4596-856A-CA164D4B68E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_vista:sp2:*:*:*:*:*:*:*", - "matchCriteriaId": "9F916C0D-3B99-46F3-A7AE-BAF067361499" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:*:*", - "matchCriteriaId": "B47EBFCC-1828-45AB-BC6D-FB980929A81A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*", - "matchCriteriaId": "FFAC3F90-77BF-4F56-A89B-8A3D2D1FC6D6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_xp:sp3:*:*:*:*:*:*:*", - "matchCriteriaId": "E69F8C21-5996-4083-A02A-F04AE948CEA9" + "criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*", + "matchCriteriaId": "C9392D35-7BF5-48E9-879B-BBDE9A9E9AB9" } ] } @@ -168,57 +115,85 @@ "references": [ { "url": "http://blogs.technet.com/msrc/archive/2010/01/20/security-advisory-979682-released.aspx", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://lists.immunitysec.com/pipermail/dailydave/2010-January/006000.html", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://lock.cmpxchg8b.com/c0af0967d904cef2ad4db766a00bc6af/KiTrap0D.zip", "source": "secure@microsoft.com", "tags": [ + "Broken Link", "Exploit" ] }, { "url": "http://seclists.org/fulldisclosure/2010/Jan/341", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Exploit", + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://secunia.com/advisories/38265", "source": "secure@microsoft.com", "tags": [ + "Broken Link", "Vendor Advisory" ] }, { "url": "http://securitytracker.com/id?1023471", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.microsoft.com/technet/security/advisory/979682.mspx", "source": "secure@microsoft.com", "tags": [ + "Broken Link", "Patch", "Vendor Advisory" ] }, { "url": "http://www.securityfocus.com/archive/1/509106/100/0/threaded", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.securityfocus.com/bid/37864", "source": "secure@microsoft.com", "tags": [ - "Exploit" + "Broken Link", + "Exploit", + "Third Party Advisory", + "VDB Entry" ] }, { "url": "http://www.us-cert.gov/cas/techalerts/TA10-040A.html", "source": "secure@microsoft.com", "tags": [ + "Third Party Advisory", "US Government Resource" ] }, @@ -226,20 +201,33 @@ "url": "http://www.vupen.com/english/advisories/2010/0179", "source": "secure@microsoft.com", "tags": [ + "Broken Link", "Vendor Advisory" ] }, { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-015", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55742", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8344", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2011/CVE-2011-18xx/CVE-2011-1889.json b/CVE-2011/CVE-2011-18xx/CVE-2011-1889.json index 00a7d1e3c1a..f4ab0723a78 100644 --- a/CVE-2011/CVE-2011-18xx/CVE-2011-1889.json +++ b/CVE-2011/CVE-2011-18xx/CVE-2011-1889.json @@ -2,8 +2,8 @@ "id": "CVE-2011-1889", "sourceIdentifier": "secure@microsoft.com", "published": "2011-06-16T20:55:02.543", - "lastModified": "2018-10-12T22:01:05.957", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:30:00.817", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -20,6 +20,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -78,27 +100,51 @@ "references": [ { "url": "http://secunia.com/advisories/44857", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.securityfocus.com/bid/48181", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.securitytracker.com/id?1025637", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-040", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67736", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12642", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2011/CVE-2011-35xx/CVE-2011-3544.json b/CVE-2011/CVE-2011-35xx/CVE-2011-3544.json index 54007eebc58..9d84801008e 100644 --- a/CVE-2011/CVE-2011-35xx/CVE-2011-3544.json +++ b/CVE-2011/CVE-2011-35xx/CVE-2011-3544.json @@ -2,8 +2,8 @@ "id": "CVE-2011-3544", "sourceIdentifier": "secalert_us@oracle.com", "published": "2011-10-19T21:55:01.097", - "lastModified": "2018-01-06T02:29:19.410", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:29:45.840", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -20,6 +20,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -67,13 +89,460 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.7.0:*:*:*:*:*:*:*", - "matchCriteriaId": "893B13BC-9448-4AFD-BCC4-F289A523949B" + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.6.0", + "matchCriteriaId": "FD1AF818-452D-46FE-BD02-05E2E94DDE30" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.7.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DD3FC81B-4E54-44D8-8118-1E256FE619E2" + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:-:*:*:*:*:*:*", + "matchCriteriaId": "4A420DA5-1346-446B-8D23-E1E6DDBE527E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update1:*:*:*:*:*:*", + "matchCriteriaId": "B8CA8719-7ABE-4279-B49E-C414794A4FE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update10:*:*:*:*:*:*", + "matchCriteriaId": "DC92B7EC-849F-4255-9D55-43681B8DADC4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update11:*:*:*:*:*:*", + "matchCriteriaId": "2ABC1045-7D3D-4A14-B994-7E60A4BB4C9C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update12:*:*:*:*:*:*", + "matchCriteriaId": "1F3C1E65-929A-4468-8584-F086E6E59839" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update13:*:*:*:*:*:*", + "matchCriteriaId": "42C95C1D-0C2E-4733-AB1B-65650D88995D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update14:*:*:*:*:*:*", + "matchCriteriaId": "47A9F499-D1E3-41BD-AC18-E8D3D3231C12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update15:*:*:*:*:*:*", + "matchCriteriaId": "D45B0D7E-BA0F-4AAA-A7BA-2ADA4CC90D94" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update16:*:*:*:*:*:*", + "matchCriteriaId": "D58A3E4F-2409-440A-891E-0B84D79AB480" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update17:*:*:*:*:*:*", + "matchCriteriaId": "3FC2226B-CFEF-48A4-83EA-1F59F4AF7528" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update18:*:*:*:*:*:*", + "matchCriteriaId": "F29DC78F-4D02-47B4-A955-32080B22356C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update19:*:*:*:*:*:*", + "matchCriteriaId": "81A4204E-6F50-45FB-A343-7A30C0CD6D3D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update2:*:*:*:*:*:*", + "matchCriteriaId": "D6E07069-D6EE-4D44-94A6-CDCA4A50E6F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update20:*:*:*:*:*:*", + "matchCriteriaId": "4B151882-47C0-400E-BBAB-A949E6140C86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update21:*:*:*:*:*:*", + "matchCriteriaId": "6DB4F19E-DFC4-42F4-87B9-32FB1C496649" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", + "matchCriteriaId": "301E96A3-AD2F-48F3-9166-571BD6F9FAE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", + "matchCriteriaId": "6C9215D9-DB64-4CEE-85E6-E247035EFB09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", + "matchCriteriaId": "352509FE-54D9-4A59-98B7-96E5E98BC2CF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", + "matchCriteriaId": "C3EC13D3-4CE7-459C-A7D7-7D38C1284720" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", + "matchCriteriaId": "8CDCD1B4-C5F3-4188-B05F-23922F7DE517" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:-:*:*:*:*:*:*", + "matchCriteriaId": "ACABC935-5DD6-4F85-992E-70AD517EF41D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", + "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", + "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", + "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", + "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", + "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", + "matchCriteriaId": "130849CD-A581-4FE6-B2AA-99134F16FE65" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", + "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*", + "matchCriteriaId": "50AF5AE9-5314-4CE7-95A7-CE6D1B036D23" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*", + "matchCriteriaId": "1B10B19C-FA60-4CD5-AA61-A9791F6CECA8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", + "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", + "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", + "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", + "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", + "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7_b32:*:*:*:*:*:*", + "matchCriteriaId": "270DE3F5-C51F-4E62-B532-7773BCF8CC7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", + "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9_b31:*:*:*:*:*:*", + "matchCriteriaId": "5ED1BA76-BCA4-483F-B238-39FA792984BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9_b32:*:*:*:*:*:*", + "matchCriteriaId": "D450D249-DD3B-435F-B006-C44A215A3DC4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.6.0", + "matchCriteriaId": "BD9FCDEB-2854-42FF-8BF4-A50890B3F08F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:-:*:*:*:*:*:*", + "matchCriteriaId": "EB864346-1429-46B5-A91E-A1126C486421" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update1:*:*:*:*:*:*", + "matchCriteriaId": "F199B346-B95E-4DCA-B750-148A36D559BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update11:*:*:*:*:*:*", + "matchCriteriaId": "1714BDEF-6B0E-42BB-9510-3F9B52E170BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update12:*:*:*:*:*:*", + "matchCriteriaId": "830A3A51-F17A-4C61-8F5C-6A4582A64DA6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update13:*:*:*:*:*:*", + "matchCriteriaId": "9DE0E496-719D-4CEF-837F-B060A898099F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update14:*:*:*:*:*:*", + "matchCriteriaId": "3B02F361-0C64-4CB8-8DAD-A63F1A9CC025" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update15:*:*:*:*:*:*", + "matchCriteriaId": "FD4CC3E2-7BEA-4D8C-811C-C5012327A9AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update16:*:*:*:*:*:*", + "matchCriteriaId": "9F63A8AC-893D-4D75-B467-85E70B62541D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update17:*:*:*:*:*:*", + "matchCriteriaId": "D7823AE6-CB18-47DE-8A4F-1F98394B7237" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update18:*:*:*:*:*:*", + "matchCriteriaId": "381EFA43-DB73-48EA-A4B1-F451EF60D845" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update19:*:*:*:*:*:*", + "matchCriteriaId": "77C54E00-0197-4C87-9BFF-01A099AC3006" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update2:*:*:*:*:*:*", + "matchCriteriaId": "64AD6007-EB92-4D0E-A0CB-8FFDDB61AA6D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update20:*:*:*:*:*:*", + "matchCriteriaId": "7415177F-A2FE-47AB-8D92-194A4F6D75C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update21:*:*:*:*:*:*", + "matchCriteriaId": "52FA600C-08B6-4143-9C72-DB31E489DE3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", + "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", + "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", + "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", + "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", + "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update3:*:*:*:*:*:*", + "matchCriteriaId": "2752B83A-6DD2-4829-9E4F-42CDDCBC38C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update4:*:*:*:*:*:*", + "matchCriteriaId": "964CCFD6-316A-48C6-9A6B-7CFD1A1FB027" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update5:*:*:*:*:*:*", + "matchCriteriaId": "DC8771D7-9531-4A1D-B2DE-FAA7A7549801" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update6:*:*:*:*:*:*", + "matchCriteriaId": "6C59C275-5964-4E5D-BE80-BA4EA34BEA62" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update7:*:*:*:*:*:*", + "matchCriteriaId": "47C1922B-37E8-4009-97C7-B243F6F96704" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update8:*:*:*:*:*:*", + "matchCriteriaId": "68957C57-EC74-4896-B97D-E936DC6AD31C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update9:*:*:*:*:*:*", + "matchCriteriaId": "6B3A8681-3EAC-4D02-811A-5FCCCC7B5635" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:*", + "matchCriteriaId": "DFAA351A-93CD-46A8-A480-CE2783CCD620" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", + "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", + "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10_b31:*:*:*:*:*:*", + "matchCriteriaId": "61B7A9E2-14BE-40E3-AF51-1BA6FC612170" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", + "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", + "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", + "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", + "matchCriteriaId": "37B5B98B-0E41-4397-8AB0-C18C6F10AED1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17_b31:*:*:*:*:*:*", + "matchCriteriaId": "B0228195-41B4-4145-B8A4-7B974456ABA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17_b32:*:*:*:*:*:*", + "matchCriteriaId": "44F8FB6D-3602-4263-9814-CCB64B8D1926" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", + "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*", + "matchCriteriaId": "4FF6C211-AD55-40FE-9130-77164E586F62" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update21_b31:*:*:*:*:*:*", + "matchCriteriaId": "2D3257E5-17DB-4E02-9A8E-DD0E4D4339DB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*", + "matchCriteriaId": "F40DB141-E5B3-4EC2-9E2F-2E27414FCCB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25_b33:*:*:*:*:*:*", + "matchCriteriaId": "3391456D-86B0-457B-83BB-4C74DA0ED634" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25_b34:*:*:*:*:*:*", + "matchCriteriaId": "AA88EAC0-FD2D-4B38-8944-D4B6C3BD6FE7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25_b35:*:*:*:*:*:*", + "matchCriteriaId": "C12DF03E-6E61-41DF-A283-D16AB356B6A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", + "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", + "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", + "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", + "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", + "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7_b32:*:*:*:*:*:*", + "matchCriteriaId": "CD27AF64-5AA9-40F0-9308-2B4196FE7653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", + "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF" } ] } @@ -87,265 +556,58 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:*:update_27:*:*:*:*:*:*", - "versionEndIncluding": "1.6.0", - "matchCriteriaId": "9F67F2BE-367C-4700-AE28-DA082325FF9D" + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", + "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E" + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*", + "matchCriteriaId": "87614B58-24AB-49FB-9C84-E8DDBA16353B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", - "matchCriteriaId": "722A93D8-B5BC-42F3-92A2-E424F61269A8" + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", + "matchCriteriaId": "EF49D26F-142E-468B-87C1-BABEA445255C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", - "matchCriteriaId": "775F2611-F11C-4B84-8F40-0D034B81BF18" + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", + "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:satellite_with_embedded_oracle:5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "B2A12684-8CB8-49A6-8E06-1E1AE5B43E87" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_java:10:sp4:*:*:*:*:*:*", + "matchCriteriaId": "3CF5C5B9-2CB9-4CD8-B94F-A674ED909CC3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", - "matchCriteriaId": "F20FDD9F-FF45-48BC-9207-54FB02E76071" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", - "matchCriteriaId": "9FA326F5-894A-4B01-BCA3-B126DA81CA59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", - "matchCriteriaId": "228AB7B4-4BA4-43D4-B562-D438884DB152" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", - "matchCriteriaId": "AFD5C688-2103-4D60-979E-D9BE69A989C3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", - "matchCriteriaId": "21421215-F722-4207-A2E5-E2DF4B29859B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", - "matchCriteriaId": "BFB9EA23-0EF7-4582-A265-3F5AA9EC81B0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", - "matchCriteriaId": "C367B418-659E-4627-B1F1-1B1216C99055" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", - "matchCriteriaId": "CD5E6D4E-DDDD-4B45-B5E9-F8A916287AF9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", - "matchCriteriaId": "7358492A-491C-491E-AEDF-63CB82619BAA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", - "matchCriteriaId": "C3DACAAF-AFDC-4391-9E85-344F30937F76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_22:*:*:*:*:*:*", - "matchCriteriaId": "ECEDE405-CEF6-4E52-A8AE-28B9274B2289" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_23:*:*:*:*:*:*", - "matchCriteriaId": "B5559C2B-9A93-4EFC-BE31-32C9ADD4D5F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_24:*:*:*:*:*:*", - "matchCriteriaId": "029E1F1D-2A77-4258-9D4F-6D31E827DF5B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_25:*:*:*:*:*:*", - "matchCriteriaId": "0D2F2BE2-3022-4DC9-8505-F597F8CE1192" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_26:*:*:*:*:*:*", - "matchCriteriaId": "A44CCE27-EE9F-4A66-B65A-24D015CE2764" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", - "matchCriteriaId": "D98175BF-B084-4FA5-899D-9E80DC3923EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", - "matchCriteriaId": "820632CE-F8DF-47EE-B716-7530E60008B7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", - "matchCriteriaId": "FA2BD0A3-7B2D-447B-ABAC-7B867B03B632" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", - "matchCriteriaId": "D54AB785-E9B7-47BD-B756-0C3A629D67DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", - "matchCriteriaId": "E9412098-0353-4F7B-9245-010557E6C651" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", - "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", - "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:*:update_27:*:*:*:*:*:*", - "versionEndIncluding": "1.6.0", - "matchCriteriaId": "3FB18875-CC4B-49AC-B038-44824BECBB7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", - "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", - "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", - "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", - "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", - "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", - "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", - "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", - "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", - "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", - "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", - "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", - "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", - "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", - "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", - "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_22:*:*:*:*:*:*", - "matchCriteriaId": "188D2242-7D16-4F8E-AB61-4663804AAC17" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_23:*:*:*:*:*:*", - "matchCriteriaId": "40271AA6-B0E7-461D-8903-414FE4E7109D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_24:*:*:*:*:*:*", - "matchCriteriaId": "2231339D-4DF9-43CA-BC63-BD1EE1C17759" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_25:*:*:*:*:*:*", - "matchCriteriaId": "A67ACAEB-D1B4-42C7-BEEC-8B5D8AFEBCB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_26:*:*:*:*:*:*", - "matchCriteriaId": "342D28DD-2AF4-489F-BAC7-29745C153726" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", - "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", - "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", - "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", - "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", - "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6" + "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*", + "matchCriteriaId": "D1D7B467-58DD-45F1-9F1F-632620DF072A" } ] } @@ -355,66 +617,115 @@ "references": [ { "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://secunia.com/advisories/48308", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.ibm.com/developerworks/java/jdk/alerts/", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Product" + ] }, { "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "source": "secalert_us@oracle.com", "tags": [ + "Patch", "Vendor Advisory" ] }, { "url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.securityfocus.com/bid/50218", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.securitytracker.com/id?1026215", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.ubuntu.com/usn/USN-1263-1", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70849", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13947", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2013/CVE-2013-33xx/CVE-2013-3346.json b/CVE-2013/CVE-2013-33xx/CVE-2013-3346.json index 9e3aed3b4af..5f8777505f4 100644 --- a/CVE-2013/CVE-2013-33xx/CVE-2013-3346.json +++ b/CVE-2013/CVE-2013-33xx/CVE-2013-3346.json @@ -2,8 +2,8 @@ "id": "CVE-2013-3346", "sourceIdentifier": "psirt@adobe.com", "published": "2013-08-30T20:55:06.230", - "lastModified": "2017-09-19T01:36:40.247", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:29:18.157", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -20,6 +20,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -53,7 +75,7 @@ "description": [ { "lang": "en", - "value": "CWE-119" + "value": "CWE-787" } ] } @@ -67,483 +89,45 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "5AA53564-9ACD-4CFB-9AAC-A77440026A57" + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.0", + "versionEndExcluding": "9.5.5", + "matchCriteriaId": "413B5753-2B8D-44F6-B3A3-3CB4C9E8B68E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.0:-:pro:*:*:*:*:*", - "matchCriteriaId": "E5A5A316-88A0-4C32-A05A-1EDC74831731" + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0", + "versionEndExcluding": "10.1.7", + "matchCriteriaId": "46FE52E1-6878-41E8-9898-B0C93DB1A711" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7EC46E3-77B7-4455-B3E0-A45C6B69B3DC" + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", + "versionStartIncluding": "11.0", + "versionEndExcluding": "11.0.03", + "matchCriteriaId": "64498BAE-6B93-4171-987C-DA0D7E5586B6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.1:-:pro:*:*:*:*:*", - "matchCriteriaId": "BCF823BA-69E2-4BFA-A779-5652B98B8403" + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.0", + "versionEndExcluding": "9.5.5", + "matchCriteriaId": "59FB20F5-387E-4DB3-A2D5-E027C678B771" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "4F475858-DCE2-4C93-A51A-04718DF17593" + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0", + "versionEndExcluding": "10.1.7", + "matchCriteriaId": "085F0347-0232-481A-8275-E19A9A0631AD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.1.1:-:*:*:*:*:*:*", - "matchCriteriaId": "D6928580-8A0C-40C8-9FCA-452BFAC86390" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "88687272-4CD0-42A2-B727-C322ABDE3549" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "1E5C4FA4-3786-47AF-BD7D-8E75927EB3AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.1.3:-:*:*:*:*:*:*", - "matchCriteriaId": "27511A34-2631-4461-A361-F1073820BE08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B35CC915-EEE3-4E86-9E09-1893C725E07B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.2:-:*:*:*:*:*:*", - "matchCriteriaId": "FA6471B0-C717-4ED5-9726-AE01FE5FEBE4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*", - "matchCriteriaId": "76201694-E5C5-4CA3-8919-46937AFDAAE3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.3:-:pro:*:*:*:*:*", - "matchCriteriaId": "54510A26-9F44-413B-AA65-828438192AB3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "397AB988-1C2C-4247-9B34-806094197CB5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.3.1:-:*:*:*:*:*:*", - "matchCriteriaId": "1998E572-FB0D-4F37-98FD-5D5B50D04FED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8FA0B8C3-8060-4685-A241-9852BD63B7A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.3.2:-:*:*:*:*:*:*", - "matchCriteriaId": "FC6758E8-474A-4D64-AB29-DF484F3EE6AF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4AB9BBDE-634A-47CF-BA49-67382B547900" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*", - "matchCriteriaId": "F56B1726-4F05-4732-9D8B-077EF593EAEC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.3.4:-:*:*:*:*:*:*", - "matchCriteriaId": "9F28D056-FBD4-4220-8326-BA4D6FFB193C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A258374F-55CB-48D2-9094-CD70E1288F60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "627B0DA4-E600-49F1-B455-B4E151B33236" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.4.1:-:*:*:*:*:*:*", - "matchCriteriaId": "361B2A72-9C21-4D71-A04D-5C68E1B947E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "54BD8F96-BB75-4961-B1E0-049F2273100D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.4.2:-:*:*:*:*:*:*", - "matchCriteriaId": "3563311C-2685-4A43-9D3D-A747A9851676" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "9C14B310-65F0-475D-A2DD-0AD706805A99" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.4.3:-:*:*:*:*:*:*", - "matchCriteriaId": "C2A630C3-6CC0-409E-B77C-D0AA2DBD482B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "356A0FAF-A25C-4D11-A70F-94B311B5778E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.4.4:-:*:*:*:*:*:*", - "matchCriteriaId": "51589BA6-E573-45FE-B778-D778AD049F59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "958768B5-ABA3-4843-986D-499AD480832B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.4.5:-:*:*:*:*:*:*", - "matchCriteriaId": "31278B7A-954C-4C44-8422-197C8E8C2F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "0335CEAA-ED55-46AA-98D9-693733CDA68C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.4.6:-:*:*:*:*:*:*", - "matchCriteriaId": "39E332C3-6ABF-4BFE-9C27-7D581BD286AC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "314014C8-527A-4D6D-B9BF-30084178C9B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.5:*:*:*:*:*:*:*", - "matchCriteriaId": "D12CA81D-6CDD-4FB4-8DE2-004D783BADE0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "6AF167B4-0D05-490A-9A11-0447D8AA441B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E0673141-9FA2-4C20-A224-0F46F8CB2F9A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "BD194E0C-6699-4927-AC72-4D3339AF2AE6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:9.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "BEB429B0-E3E1-41F1-9B75-C0A60E38F23F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B57C5136-7853-478B-A342-6013528B41B4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:10.0:-:pro:*:*:*:*:*", - "matchCriteriaId": "353F77A1-E19C-4126-A10C-5A86B5C36E56" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "CC1E1EE7-379E-4047-962D-0A311EB0DB1A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:10.0.1:-:pro:*:*:*:*:*", - "matchCriteriaId": "D57B9AEA-000B-49BF-BDBF-1CC7642F837A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "C113D6BE-88CD-4670-A0FA-8E78EBAF9A81" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E4FC7DF0-7006-4805-9CA3-9A950DAA8D51" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*", - "matchCriteriaId": "D3CA4B45-E643-4705-9B6C-8598A5357326" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "ADD314C8-A849-46C6-9ADD-72A2DF4C3219" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9EFDECFD-E02F-4545-939B-8C18A0BD82A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "0D1565F5-8627-445B-AC76-662C08F215D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "B10B4387-A6DB-4563-843E-0CF50F6293E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "D917DF13-8582-455E-A8E6-3334F36553A4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "04E4C131-8681-4A7E-B4E1-A9E44FBFB29D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:11.0:*:*:*:*:*:*:*", - "matchCriteriaId": "10D5B006-F8CD-4B51-A5B6-A282C95C6C19" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "51C67ABD-5800-46DD-9E81-2A586698BC90" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "F9FF4675-A9FF-4B0F-BBC6-D29B6324D27D" - } - ] - } - ] - }, - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "562772F1-1627-438E-A6B8-7D1AA5536086" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "27D5AF92-A8E1-41BD-B20A-EB26BB6AD4DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "F25C9167-C6D4-4264-9197-50878EDA2D96" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DD1D7308-09E9-42B2-8836-DC2326C62A9E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "B5C251D2-4C9B-4029-8BED-0FCAED3B8E89" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*", - "matchCriteriaId": "2432AC17-5378-4C61-A775-5172FD44EC03" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*", - "matchCriteriaId": "B6BA82F4-470D-4A46-89B2-D2F3C8FA31C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "39EDED39-664F-4B68-B422-2CCCA3B83550" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B508C5CE-1386-47B3-B301-B78DBB3A75D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*", - "matchCriteriaId": "DDC2EEB6-D5EC-430F-962A-1279C9970441" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DC590C7-5BDE-4E46-9605-01E95B17F01F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*", - "matchCriteriaId": "DCFE67F4-6907-4967-96A3-1757EADA72BB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "41DFBB39-4BC6-48BB-B66E-99DA4C7DBCE4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "A328CC7F-5D02-4C7C-82CE-139EB2689C18" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "0F56EC75-4C65-4CD7-981D-823E1411CD6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "1E2D30C1-BDE8-4C1C-A8B3-A635A74E5D94" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CB6F49FE-2332-4CAF-A11D-CDE46A71447F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5D0D8BBD-F727-4957-8128-10A4C456FBD0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C107680A-DC95-454D-9315-9223A803A0EC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.5:*:*:*:*:*:*:*", - "matchCriteriaId": "196213BA-0A50-4D0C-A959-EF9F8EB92095" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "53433777-A33B-4265-96EE-36DC935ACB00" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "D1DDDCC9-EC55-42D4-8116-4D60BC3E8749" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "FCDF625D-358F-4359-897A-0188CCD20AD8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "5083821C-7D10-43E9-ACAC-19C43F7B6D26" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*", - "matchCriteriaId": "9731EFE2-A5BE-4389-A92D-DDC573633B6C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "F9B4B357-27C7-4926-936C-A100A7AD538B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4DEE3D3B-C94C-4A85-B2C2-E4A72A88F4FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "978027C8-4DF6-4C18-A31D-1ACFBA857E9F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:*", - "matchCriteriaId": "366E85EF-ED5F-4D4D-9CBE-E69F7248CB2B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "56C05D36-1343-4571-9886-E1AE8952E096" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "5FBE0589-567D-4440-A51F-4EEC0A29DD44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "823940EF-8B5F-44B0-8C74-2290A39DD15B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "B6944168-B6E8-4267-AE42-6E926B9CCB56" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "35D7E162-657C-4E1A-B394-80E457B3E366" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "A2F7EC9A-2CD6-4C75-8D2C-F48F1ACCEFF0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:11.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3597B29D-1871-460A-A128-86C6BB777F36" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "E72C3C61-511E-4977-B029-70277C68E24D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "47478166-EE66-4837-A6C0-0A519F9EDD26" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "C4E8E909-3277-429B-9CB2-973A606BB4A8" + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", + "versionStartIncluding": "11.0", + "versionEndExcluding": "11.0.03", + "matchCriteriaId": "847908BF-1CD9-485F-93D7-5EB600DD7220" } ] } @@ -555,12 +139,16 @@ "url": "http://www.adobe.com/support/security/bulletins/apsb13-15.html", "source": "psirt@adobe.com", "tags": [ + "Broken Link", "Vendor Advisory" ] }, { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19054", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2013/CVE-2013-50xx/CVE-2013-5065.json b/CVE-2013/CVE-2013-50xx/CVE-2013-5065.json index 59dbb11a6b5..3ab76ae7f1f 100644 --- a/CVE-2013/CVE-2013-50xx/CVE-2013-5065.json +++ b/CVE-2013/CVE-2013-50xx/CVE-2013-5065.json @@ -2,8 +2,8 @@ "id": "CVE-2013-5065", "sourceIdentifier": "secure@microsoft.com", "published": "2013-11-28T00:55:04.677", - "lastModified": "2018-10-12T22:05:24.417", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:29:06.787", + "vulnStatus": "Analyzed", "cveTags": [], "evaluatorComment": "Per: http://technet.microsoft.com/en-us/security/bulletin/ms14-002\n\n\"This security update also addresses the vulnerability first described in Microsoft Security Advisory 2814486.\"", "cisaExploitAdd": "2022-03-03", @@ -21,6 +21,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -54,7 +76,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "NVD-CWE-noinfo" } ] } @@ -68,18 +90,18 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*", - "matchCriteriaId": "2978BF86-5A1A-438E-B81F-F360D0E30C9C" + "criteria": "cpe:2.3:o:microsoft:windows_2003_server:-:sp2:*:*:*:*:*:*", + "matchCriteriaId": "3C0C7D2B-0AA5-4E82-B58B-2668A0EAC2E9" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", - "matchCriteriaId": "9B339C33-8896-4896-88FF-88E74FDBC543" + "criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:*:*", + "matchCriteriaId": "68592FA5-6CD3-41A3-A4DA-C1C472297FF2" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*", - "matchCriteriaId": "CE477A73-4EE4-41E9-8694-5A3D5DC88656" + "criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*", + "matchCriteriaId": "C9392D35-7BF5-48E9-879B-BBDE9A9E9AB9" } ] } @@ -99,16 +121,26 @@ "url": "http://www.fireeye.com/blog/technical/cyber-exploits/2013/11/ms-windows-local-privilege-escalation-zero-day-in-the-wild.html", "source": "secure@microsoft.com", "tags": [ + "Broken Link", "Not Applicable" ] }, { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-002", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://www.exploit-db.com/exploits/37732/", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2015/CVE-2015-49xx/CVE-2015-4902.json b/CVE-2015/CVE-2015-49xx/CVE-2015-4902.json index 88a862300c5..8d1517ed083 100644 --- a/CVE-2015/CVE-2015-49xx/CVE-2015-4902.json +++ b/CVE-2015/CVE-2015-49xx/CVE-2015-4902.json @@ -2,8 +2,8 @@ "id": "CVE-2015-4902", "sourceIdentifier": "secalert_us@oracle.com", "published": "2015-10-22T00:00:03.093", - "lastModified": "2022-05-13T14:38:26.663", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:28:47.760", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -82,18 +82,328 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update_101:*:*:*:*:*:*", - "matchCriteriaId": "9907A48A-6F6A-47C9-86AD-0834E1CB30E7" + "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update101:*:*:*:*:*:*", + "matchCriteriaId": "4D32C4C3-F0B1-4FE0-B36D-C959F8A19A83" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update_85:*:*:*:*:*:*", - "matchCriteriaId": "63A5916F-9EDC-48E3-A3D3-9BF98CD5BC63" + "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update85:*:*:*:*:*:*", + "matchCriteriaId": "2A9570F9-CB9A-4E85-BAD4-7CF36E6D45A9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update_60:*:*:*:*:*:*", - "matchCriteriaId": "15C71821-E1E2-4083-92FF-C0FE10443556" + "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update60:*:*:*:*:*:*", + "matchCriteriaId": "615D100B-EFB3-49B1-9CBC-5AEE8259CD9A" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "D4840254-CC76-4113-BC61-360BD15582B9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "85EA16E0-9261-45C4-840F-5366E9EAC5E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*", + "matchCriteriaId": "967EC28A-607F-48F4-AD64-5E3041C768F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AE1D81A1-CD24-4B17-8AFD-DC95E90AD7D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", + "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus_compute_node:7.2:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BF4697-F1F9-446A-AB1E-7EB7DDEBC036" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus_compute_node:7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "D38A5DF8-5B7F-45EF-8CD3-119E1CE96751" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:5.0_s390x:*:*:*:*:*:*:*", + "matchCriteriaId": "90BE67DA-1F52-43DD-8610-8F8D414C0189" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0_s390x:*:*:*:*:*:*:*", + "matchCriteriaId": "C84EAAE7-0249-4EA1-B8D3-E039B03ACDC3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0_s390x:*:*:*:*:*:*:*", + "matchCriteriaId": "2148300C-ECBD-4ED5-A164-79629859DD43" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:6.7_s390x:*:*:*:*:*:*:*", + "matchCriteriaId": "837F0D24-99B3-4093-A45A-53ADB0367FCF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.2_s390x:*:*:*:*:*:*:*", + "matchCriteriaId": "357FDE3E-2248-4BCD-B726-97C4D92FDCB7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.3_s390x:*:*:*:*:*:*:*", + "matchCriteriaId": "E420B889-BB89-4B64-B0E0-7E9B8545B959" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.4_s390x:*:*:*:*:*:*:*", + "matchCriteriaId": "B908AEF5-67CE-42D4-961D-C0E7ADB78ADD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.5_s390x:*:*:*:*:*:*:*", + "matchCriteriaId": "0F8EB695-5EA3-46D2-941E-D7F01AB99A48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:5.0_ppc:*:*:*:*:*:*:*", + "matchCriteriaId": "29BBF1AC-F31F-4251-8054-0D89A8E6E990" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0_ppc64:*:*:*:*:*:*:*", + "matchCriteriaId": "6D8D654F-2442-4EA0-AF89-6AC2CD214772" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0_ppc64:*:*:*:*:*:*:*", + "matchCriteriaId": "8BCF87FD-9358-42A5-9917-25DF0180A5A6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:6.7_ppc64:*:*:*:*:*:*:*", + "matchCriteriaId": "9835090F-120A-4A53-B4A8-375DD6999167" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2_ppc64:*:*:*:*:*:*:*", + "matchCriteriaId": "8E5B5F9E-D749-45E5-8538-7CED9620C00C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:*", + "matchCriteriaId": "188019BF-3700-4B3F-BFA5-553B2B545B7F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:*", + "matchCriteriaId": "9B8B2E32-B838-4E51-BAA2-764089D2A684" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:*", + "matchCriteriaId": "4319B943-7B19-468D-A160-5895F7F997A3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0_ppc64le:*:*:*:*:*:*:*", + "matchCriteriaId": "7A584AAA-A14F-4C64-8FED-675DC36F69A3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.2_ppc64le:*:*:*:*:*:*:*", + "matchCriteriaId": "D373A806-8A25-4BD4-8511-879D8755C326" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.3_ppc64le:*:*:*:*:*:*:*", + "matchCriteriaId": "CFE6C909-798B-4B7A-9BD4-6741933DBC1F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.4_ppc64le:*:*:*:*:*:*:*", + "matchCriteriaId": "E9A24D0C-604D-4421-AFA6-5D541DA2E94D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.5_ppc64le:*:*:*:*:*:*:*", + "matchCriteriaId": "3A2E3637-B6A6-4DA9-8B0A-E91F22130A45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "634C23AC-AC9C-43F4-BED8-1C720816D5E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8821E5FE-319D-40AB-A515-D56C1893E6F8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "0AE981D4-0CA1-46FA-8E91-E1A4D5B31383" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F732C7C9-A9CC-4DEF-A8BE-D0F18C944C78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:suse:linux_enterprise_module_for_legacy:12:*:*:*:*:*:*:*", + "matchCriteriaId": "C0257D57-ABF4-49FF-AA59-1B82FAA6D147" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", + "matchCriteriaId": "4863BE36-D16A-4D75-90D9-FD76DB5B48B7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", + "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*", + "matchCriteriaId": "35BBD83D-BDC7-4678-BE94-639F59281139" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*", + "matchCriteriaId": "CB6476C7-03F2-4939-AB85-69AA524516D9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*", + "matchCriteriaId": "E534C201-BCC5-473C-AAA7-AAB97CEB5437" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*", + "matchCriteriaId": "2470C6E8-2024-4CF5-9982-CFF50E88EAE9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*", + "matchCriteriaId": "55C5561F-BE86-4EEA-99D4-8697F8BD9DFE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*", + "matchCriteriaId": "15FC9014-BD85-4382-9D04-C0703E901D7A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*", + "matchCriteriaId": "2076747F-A98E-4DD9-9B52-BF1732BCAD3D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*", + "matchCriteriaId": "2F7F8866-DEAD-44D1-AB10-21EE611AA026" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*", + "matchCriteriaId": "D41A798E-0D69-43C7-9A63-1E5921138EAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*", + "matchCriteriaId": "1831D45A-EE6E-4220-8F8C-248B69520948" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*", + "matchCriteriaId": "5A633996-2FD7-467C-BAA6-529E16BD06D1" } ] } @@ -103,94 +413,162 @@ "references": [ { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-1927.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-1928.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-2506.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-2507.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-2508.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-2509.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-2518.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "source": "secalert_us@oracle.com", "tags": [ + "Patch", "Vendor Advisory" ] }, { "url": "http://www.securityfocus.com/bid/77241", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.securitytracker.com/id/1033884", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2016:1430", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://security.gentoo.org/glsa/201603-11", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2016/CVE-2016-00xx/CVE-2016-0099.json b/CVE-2016/CVE-2016-00xx/CVE-2016-0099.json index c99c000a049..506f1e62274 100644 --- a/CVE-2016/CVE-2016-00xx/CVE-2016-0099.json +++ b/CVE-2016/CVE-2016-00xx/CVE-2016-0099.json @@ -2,8 +2,8 @@ "id": "CVE-2016-0099", "sourceIdentifier": "secure@microsoft.com", "published": "2016-03-09T11:59:09.590", - "lastModified": "2018-10-12T22:11:03.800", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:28:23.077", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -20,13 +20,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -74,7 +74,7 @@ "description": [ { "lang": "en", - "value": "CWE-264" + "value": "CWE-120" } ] } @@ -88,13 +88,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", - "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0" + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*", + "matchCriteriaId": "542DAEEC-73CC-46C6-A630-BF474A3446AC" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", - "matchCriteriaId": "232581CC-130A-4C62-A7E9-2EC9A9364D53" + "criteria": "cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7A8E9D99-BD78-4340-88F2-5AFF27AC37C9" }, { "vulnerable": true, @@ -108,18 +108,13 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", - "matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C" + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", + "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*", - "matchCriteriaId": "0C28897B-044A-447B-AD76-6397F8190177" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", - "matchCriteriaId": "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57" + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*", + "matchCriteriaId": "36559BC0-44D7-48B3-86FF-1BFF0257B5ED" }, { "vulnerable": true, @@ -133,8 +128,8 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*", - "matchCriteriaId": "0A0D2704-C058-420B-B368-372D1129E914" + "criteria": "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*", + "matchCriteriaId": "BF1AD1A1-EE20-4BCE-9EE6-84B27139811C" } ] } @@ -144,31 +139,65 @@ "references": [ { "url": "http://www.securityfocus.com/bid/84034", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.securitytracker.com/id/1035210", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-032", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://www.exploit-db.com/exploits/39574/", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://www.exploit-db.com/exploits/39719/", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://www.exploit-db.com/exploits/39809/", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://www.exploit-db.com/exploits/40107/", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2016/CVE-2016-51xx/CVE-2016-5195.json b/CVE-2016/CVE-2016-51xx/CVE-2016-5195.json index 92132b212aa..63a3ae55697 100644 --- a/CVE-2016/CVE-2016-51xx/CVE-2016-5195.json +++ b/CVE-2016/CVE-2016-51xx/CVE-2016-5195.json @@ -2,8 +2,8 @@ "id": "CVE-2016-5195", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2016-11-10T21:59:00.197", - "lastModified": "2023-11-07T02:33:23.770", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:27:14.490", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -26,19 +26,19 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "attackVector": "LOCAL", - "attackComplexity": "LOW", + "attackComplexity": "HIGH", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", - "baseScore": 7.8, + "baseScore": 7.0, "baseSeverity": "HIGH" }, - "exploitabilityScore": 1.8, + "exploitabilityScore": 1.0, "impactScore": 5.9 } ], @@ -280,6 +280,105 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*", + "matchCriteriaId": "E79AB8DD-C907-4038-A931-1A5A4CFB6A5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*", + "matchCriteriaId": "C729D5D1-ED95-443A-9F53-5D7C2FD9B80C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*", + "matchCriteriaId": "772E9557-A371-4664-AE2D-4135AAEB89AA" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.1", + "versionEndExcluding": "7.0.14", + "matchCriteriaId": "EA10748B-5F96-4A9B-B673-8E7C87F852D4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.1.0", + "versionEndExcluding": "7.1.8", + "matchCriteriaId": "214A410F-7160-4E3A-BCCE-378FF0D962EA" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:hci_storage_nodes:-:*:*:*:*:*:*:*", + "matchCriteriaId": "855D6A52-F96F-4CA0-A59C-4D42173F22E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*:*", + "matchCriteriaId": "212E1878-1B9A-4CB4-A1CE-EAD60B867161" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager_for_clustered_data_ontap:-:*:*:*:*:*:*:*", + "matchCriteriaId": "392D82A3-21BC-4CE1-A0AC-62A90468F0A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F74F467A-0C81-40D9-BA06-40FB8EF02C04" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737" + } + ] + } + ] } ], "references": [ @@ -324,215 +423,188 @@ "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Mailing List", "Third Party Advisory" ] }, @@ -540,6 +612,7 @@ "url": "http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html", "source": "chrome-cve-admin@google.com", "tags": [ + "Exploit", "Third Party Advisory", "VDB Entry" ] @@ -548,6 +621,7 @@ "url": "http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html", "source": "chrome-cve-admin@google.com", "tags": [ + "Exploit", "Third Party Advisory", "VDB Entry" ] @@ -556,6 +630,7 @@ "url": "http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html", "source": "chrome-cve-admin@google.com", "tags": [ + "Exploit", "Third Party Advisory", "VDB Entry" ] @@ -564,6 +639,7 @@ "url": "http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html", "source": "chrome-cve-admin@google.com", "tags": [ + "Exploit", "Third Party Advisory", "VDB Entry" ] @@ -572,6 +648,7 @@ "url": "http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html", "source": "chrome-cve-admin@google.com", "tags": [ + "Exploit", "Third Party Advisory", "VDB Entry" ] @@ -700,8 +777,7 @@ "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3", "source": "chrome-cve-admin@google.com", "tags": [ - "Release Notes", - "Vendor Advisory" + "Release Notes" ] }, { @@ -812,6 +888,7 @@ "url": "http://www.securityfocus.com/archive/1/539611/100/0/threaded", "source": "chrome-cve-admin@google.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -820,6 +897,7 @@ "url": "http://www.securityfocus.com/archive/1/540252/100/0/threaded", "source": "chrome-cve-admin@google.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -828,6 +906,7 @@ "url": "http://www.securityfocus.com/archive/1/540344/100/0/threaded", "source": "chrome-cve-admin@google.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -836,6 +915,7 @@ "url": "http://www.securityfocus.com/archive/1/540736/100/0/threaded", "source": "chrome-cve-admin@google.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -844,6 +924,7 @@ "url": "http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded", "source": "chrome-cve-admin@google.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -852,6 +933,7 @@ "url": "http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded", "source": "chrome-cve-admin@google.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -860,6 +942,7 @@ "url": "http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded", "source": "chrome-cve-admin@google.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -868,6 +951,7 @@ "url": "http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded", "source": "chrome-cve-admin@google.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -876,6 +960,7 @@ "url": "http://www.securityfocus.com/bid/93793", "source": "chrome-cve-admin@google.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -884,6 +969,7 @@ "url": "http://www.securitytracker.com/id/1037078", "source": "chrome-cve-admin@google.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -962,6 +1048,7 @@ "url": "https://access.redhat.com/errata/RHSA-2017:0372", "source": "chrome-cve-admin@google.com", "tags": [ + "Broken Link", "Third Party Advisory" ] }, @@ -983,6 +1070,7 @@ "url": "https://bto.bluecoat.com/security-advisory/sa134", "source": "chrome-cve-admin@google.com", "tags": [ + "Permissions Required", "Third Party Advisory" ] }, @@ -990,16 +1078,15 @@ "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", "source": "chrome-cve-admin@google.com", "tags": [ - "Issue Tracking", - "Third Party Advisory" + "Exploit", + "Issue Tracking" ] }, { "url": "https://bugzilla.suse.com/show_bug.cgi?id=1004418", "source": "chrome-cve-admin@google.com", "tags": [ - "Issue Tracking", - "Third Party Advisory" + "Issue Tracking" ] }, { @@ -1020,6 +1107,7 @@ "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails", "source": "chrome-cve-admin@google.com", "tags": [ + "Exploit", "Third Party Advisory" ] }, @@ -1028,8 +1116,7 @@ "source": "chrome-cve-admin@google.com", "tags": [ "Issue Tracking", - "Patch", - "Third Party Advisory" + "Patch" ] }, { @@ -1092,6 +1179,7 @@ "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes", "source": "chrome-cve-admin@google.com", "tags": [ + "Broken Link", "Third Party Advisory" ] }, @@ -1099,6 +1187,7 @@ "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10176", "source": "chrome-cve-admin@google.com", "tags": [ + "Broken Link", "Third Party Advisory" ] }, @@ -1106,6 +1195,7 @@ "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10177", "source": "chrome-cve-admin@google.com", "tags": [ + "Broken Link", "Third Party Advisory" ] }, @@ -1113,20 +1203,30 @@ "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10222", "source": "chrome-cve-admin@google.com", "tags": [ + "Broken Link", "Third Party Advisory" ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html", @@ -1189,6 +1289,7 @@ "url": "https://www.exploit-db.com/exploits/40611/", "source": "chrome-cve-admin@google.com", "tags": [ + "Exploit", "Third Party Advisory", "VDB Entry" ] @@ -1197,6 +1298,7 @@ "url": "https://www.exploit-db.com/exploits/40616/", "source": "chrome-cve-admin@google.com", "tags": [ + "Exploit", "Third Party Advisory", "VDB Entry" ] @@ -1205,6 +1307,7 @@ "url": "https://www.exploit-db.com/exploits/40839/", "source": "chrome-cve-admin@google.com", "tags": [ + "Exploit", "Third Party Advisory", "VDB Entry" ] diff --git a/CVE-2016/CVE-2016-71xx/CVE-2016-7193.json b/CVE-2016/CVE-2016-71xx/CVE-2016-7193.json index 5328f0fb2db..df4576f74bd 100644 --- a/CVE-2016/CVE-2016-71xx/CVE-2016-7193.json +++ b/CVE-2016/CVE-2016-71xx/CVE-2016-7193.json @@ -2,8 +2,8 @@ "id": "CVE-2016-7193", "sourceIdentifier": "secure@microsoft.com", "published": "2016-10-14T02:59:38.013", - "lastModified": "2018-10-12T22:14:06.967", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:27:52.327", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -20,13 +20,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -87,11 +87,21 @@ "operator": "OR", "negate": false, "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*", + "matchCriteriaId": "FEECD12A-5BEF-4675-B62E-86CF4A7474D7" + }, { "vulnerable": true, "criteria": "cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*", "matchCriteriaId": "081DE1E3-4622-4C32-8B9C-9AEC1CD20638" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*", + "matchCriteriaId": "E0B3B0BC-C7C6-4687-AD72-DCA29FF9AE3A" + }, { "vulnerable": true, "criteria": "cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*", @@ -99,43 +109,18 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:office_online_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D6404DAF-34CC-47A0-B711-87EAC662FD89" + "criteria": "cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:*", + "matchCriteriaId": "24EEDAD9-9656-4B21-82E4-D60B83777492" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:office_web_apps:2010:sp2:*:*:*:*:*:*", - "matchCriteriaId": "A8235774-4B57-4793-BE26-2CDE67532EDD" + "criteria": "cpe:2.3:a:microsoft:word:2011:*:*:*:*:macos:*:*", + "matchCriteriaId": "126AF471-BF9D-4872-BAD3-A9DC9D89686D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:*", - "matchCriteriaId": "941B16A2-931D-4031-A016-5EA60E87BE20" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:office_word_viewer:-:*:*:*:*:*:*:*", - "matchCriteriaId": "C64B2636-8F96-48BA-921F-A8FA0E62DE63" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*", - "matchCriteriaId": "9A57C675-05A9-4BC2-AE95-7CA5CA6B1F73" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:*:*:*:*", - "matchCriteriaId": "16F33176-442C-4EFF-8EA0-C640D203B939" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:word:2007:sp2:*:*:*:*:*:*", - "matchCriteriaId": "262BC12C-246A-41AB-A08D-3D205156F074" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:*", - "matchCriteriaId": "32E1400A-836A-4E48-B2CD-2B0A9A8241BA" + "criteria": "cpe:2.3:a:microsoft:word:2013:sp1:*:*:-:*:*:*", + "matchCriteriaId": "D7A48E44-F01A-40AD-B8AF-8FE368248003" }, { "vulnerable": true, @@ -144,23 +129,13 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*", - "matchCriteriaId": "4DA042D4-B14E-4DDF-8423-DFB255679EFE" + "criteria": "cpe:2.3:a:microsoft:word:2016:*:*:*:*:macos:*:*", + "matchCriteriaId": "D38DF237-5D93-4705-B922-BE759C5102F6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:word_automation_services:-:*:*:*:*:sharepoint:*:*", - "matchCriteriaId": "144C2C66-2F9E-4223-BC9B-3425417F1179" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:word_for_mac:2011:*:*:*:*:*:*:*", - "matchCriteriaId": "B429C3AB-B405-4156-B63E-BA2BC6A84894" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:word_for_mac:2016:*:*:*:*:*:*:*", - "matchCriteriaId": "A06E1824-01B6-4BAE-9789-B0D3776915B9" + "criteria": "cpe:2.3:a:microsoft:word_viewer:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7AC45CB0-6C84-46D3-B16D-170D46822E54" } ] } @@ -170,15 +145,29 @@ "references": [ { "url": "http://www.securityfocus.com/bid/93372", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.securitytracker.com/id/1036984", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-121", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2016/CVE-2016-85xx/CVE-2016-8562.json b/CVE-2016/CVE-2016-85xx/CVE-2016-8562.json index 68076f2c1bb..fe7609eda8f 100644 --- a/CVE-2016/CVE-2016-85xx/CVE-2016-8562.json +++ b/CVE-2016/CVE-2016-85xx/CVE-2016-8562.json @@ -2,8 +2,8 @@ "id": "CVE-2016-8562", "sourceIdentifier": "cve@mitre.org", "published": "2016-11-18T21:59:02.033", - "lastModified": "2022-04-12T10:15:09.537", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:26:41.253", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -20,26 +20,26 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", "availabilityImpact": "HIGH", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "baseScore": 7.5, + "baseSeverity": "HIGH" }, "exploitabilityScore": 1.6, - "impactScore": 3.6 + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -75,7 +75,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "NVD-CWE-noinfo" } ] } @@ -90,8 +90,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:siemens:simatic_cp_1543-1_firmware:-:*:*:*:*:*:*:*", - "matchCriteriaId": "CB8F11F5-9982-4D82-99DC-F96C595CF607" + "criteria": "cpe:2.3:o:siemens:simatic_cp_1543-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.28", + "matchCriteriaId": "F8CCE837-13AF-47FB-B4C8-7720F0876229" } ] }, @@ -107,6 +108,34 @@ ] } ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:siplus_net_cp_1543-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.28", + "matchCriteriaId": "DDDA7068-0640-4E8C-A917-DB41F6A9D66A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:siemens:siplus_net_cp_1543-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7AB0D5-FD3E-416A-975B-D212B3350433" + } + ] + } + ] } ], "references": [ @@ -114,6 +143,7 @@ "url": "http://www.securityfocus.com/bid/94436", "source": "cve@mitre.org", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -122,17 +152,25 @@ "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-672373.pdf", "source": "cve@mitre.org", "tags": [ + "Broken Link", "Patch", "Vendor Advisory" ] }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-672373.pdf", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-327-01", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2017/CVE-2017-00xx/CVE-2017-0001.json b/CVE-2017/CVE-2017-00xx/CVE-2017-0001.json index 1103267e690..7edfb7c4312 100644 --- a/CVE-2017/CVE-2017-00xx/CVE-2017-0001.json +++ b/CVE-2017/CVE-2017-00xx/CVE-2017-0001.json @@ -2,8 +2,8 @@ "id": "CVE-2017-0001", "sourceIdentifier": "secure@microsoft.com", "published": "2017-03-17T00:59:00.167", - "lastModified": "2019-10-03T00:03:26.223", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:26:14.340", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -20,13 +20,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -89,38 +89,38 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", - "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0" + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*", + "matchCriteriaId": "542DAEEC-73CC-46C6-A630-BF474A3446AC" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", - "matchCriteriaId": "232581CC-130A-4C62-A7E9-2EC9A9364D53" + "criteria": "cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7A8E9D99-BD78-4340-88F2-5AFF27AC37C9" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", - "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64" + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61019899-D7AF-46E4-A72C-D189180F66AB" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*", - "matchCriteriaId": "7519928D-0FF2-4584-8058-4C7764CD5671" + "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", + "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7F51B5F-AA19-4D31-89FA-6DFAC4BA8F0F" + "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", - "matchCriteriaId": "197E82CB-81AF-40F1-A55C-7B596891A783" + "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*", - "matchCriteriaId": "0C28897B-044A-447B-AD76-6397F8190177" + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", + "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C" }, { "vulnerable": true, @@ -139,8 +139,13 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*", - "matchCriteriaId": "0A0D2704-C058-420B-B368-372D1129E914" + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*", + "matchCriteriaId": "BF1AD1A1-EE20-4BCE-9EE6-84B27139811C" } ] } @@ -152,13 +157,19 @@ "url": "http://www.securityfocus.com/bid/96057", "source": "secure@microsoft.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] }, { "url": "http://www.securitytracker.com/id/1038002", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0001", diff --git a/CVE-2017/CVE-2017-67xx/CVE-2017-6736.json b/CVE-2017/CVE-2017-67xx/CVE-2017-6736.json index 5641e636d8f..5c40d353f71 100644 --- a/CVE-2017/CVE-2017-67xx/CVE-2017-6736.json +++ b/CVE-2017/CVE-2017-67xx/CVE-2017-6736.json @@ -2,8 +2,8 @@ "id": "CVE-2017-6736", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-07-17T21:29:00.213", - "lastModified": "2018-01-08T02:29:00.690", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:25:27.837", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -20,13 +20,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -99,10283 +99,24 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5CFBBDA3-8A5E-407D-8608-45C1BD56BF58" + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndIncluding": "12.4", + "matchCriteriaId": "63ACD7DB-DCFE-4CDB-A3F0-4E413E178315" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "35BCF2C5-A881-458F-9489-DAFFFCBBEB07" + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "15.0", + "versionEndIncluding": "15.6", + "matchCriteriaId": "650EB42C-D85F-482B-972D-7DCAC210DC48" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xe:*:*:*:*:*:*:*", - "matchCriteriaId": "5E7EE856-9CE7-49FD-8ADC-05C580CD54A7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "56B94CEF-FE61-479C-8BBF-81A7D3A4F32D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "77DDC99D-8B73-452C-94A7-A9A48F2F379B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "BAE82F26-02FE-4BA0-88F4-88D834CAD6C9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "E1DE48FA-C33C-491C-B235-448CF36F7B7A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "84D801F3-1C3B-4564-8498-25A49FE0CEC6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xe:*:*:*:*:*:*:*", - "matchCriteriaId": "12551307-4D72-4D24-BA0D-07235EB762AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xe1:*:*:*:*:*:*:*", - "matchCriteriaId": "031B43DC-9FF7-48B8-815A-C91E6A51A730" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xe2:*:*:*:*:*:*:*", - "matchCriteriaId": "14624D88-B29E-4FF3-B3CB-CBE804202683" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xe3:*:*:*:*:*:*:*", - "matchCriteriaId": "6802931B-6461-4266-A5A5-42F3BFFFE509" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xe4:*:*:*:*:*:*:*", - "matchCriteriaId": "7E8A9960-4372-4B21-ACEC-6E46E53921AD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "6E32C808-0471-443D-98AC-DF30AFFE633D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2a\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "CF347FB7-BA1F-4888-A976-1C196C7AA921" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "593E5730-3777-4DEF-A1D3-73AF0B98448B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "FF2207E5-7458-40C5-AEF4-73B271EAB3C4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "B34D17AC-A587-4472-9836-80CE24C34625" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "8E4C50A6-1A11-4E17-A24A-7956CE00E0F9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "EB9D86DC-9417-47F6-9103-76E581C6B6BD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "E7109585-1433-4940-B7C9-C561DEAF1498" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "1C217CD0-9EEF-42A2-88B2-6B1887C3B70C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)xe1:*:*:*:*:*:*:*", - "matchCriteriaId": "CAA6E3C0-F981-4F1B-8524-4013F2E97626" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)xe2:*:*:*:*:*:*:*", - "matchCriteriaId": "1D8E8E47-FF3E-4BF6-87F1-934700AA632E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "27F9AD39-CDA0-4CCF-BB81-379FE4533EED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "28CD9FB1-FC65-484C-97D3-09428A79C00E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "32B93745-F14C-428E-9A90-47ACE43451EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "1A0D82E1-CCF7-429B-A637-479E839EAE3C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "E9D1F7A6-6DB3-41D1-BD87-DE1898EC91A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "4F1B2747-4A9C-44FC-BBA8-39E338B30417" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "7F7E1C07-4383-4B85-969C-11F7887ED8DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xe:*:*:*:*:*:*:*", - "matchCriteriaId": "65176343-0120-4038-844E-FDE48A920270" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xe2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9C899E5-CA5E-48B1-8E0F-EDB66557A356" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E0F7F85D-0B9B-43B0-A3B3-2C1E30315330" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CE2F85F7-5ACC-4823-960C-04071AD5F078" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D5BB7513-C232-4B4F-BE68-972B05086ABD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "6C4F875A-D58F-47BA-A441-2362C1688256" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "3BCEE111-BEFA-4285-B892-58DE3964F497" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "EA263B60-E7C0-4374-96DF-6E4EB9C16743" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "2C570B5A-185E-4AA7-A8B8-BE80605020FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe:*:*:*:*:*:*:*", - "matchCriteriaId": "15295BD6-CC76-41BE-B5A0-A08888207011" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe1:*:*:*:*:*:*:*", - "matchCriteriaId": "988A680B-FDBA-4A06-871B-AE9D1534C5EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe3:*:*:*:*:*:*:*", - "matchCriteriaId": "2CD8D473-4C10-4D8B-AE91-8AAD40C00138" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe4:*:*:*:*:*:*:*", - "matchCriteriaId": "83FEC932-C16C-4E7B-A4C9-7F4715A8BA60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe5:*:*:*:*:*:*:*", - "matchCriteriaId": "8A53FFB4-5C2D-4266-8EBC-63CDC64F9B6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe6:*:*:*:*:*:*:*", - "matchCriteriaId": "3CCCE386-7C14-4E6D-B803-1DB8B1B6E329" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe7:*:*:*:*:*:*:*", - "matchCriteriaId": "8D0BF960-62EC-4A5C-AD56-67D20358474A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe8:*:*:*:*:*:*:*", - "matchCriteriaId": "9E23E273-1962-4EAA-B7ED-4DCCB1B128DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xk:*:*:*:*:*:*:*", - "matchCriteriaId": "1423776F-1C73-4872-81F6-29C411B6E545" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xk1:*:*:*:*:*:*:*", - "matchCriteriaId": "6B730E9A-698D-4DC0-AFFE-A1DB7E56E1E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xk2:*:*:*:*:*:*:*", - "matchCriteriaId": "06FA18C8-0152-4035-8C6F-9AAC4B1985B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xt1:*:*:*:*:*:*:*", - "matchCriteriaId": "41B58A48-9028-4736-9556-0AB895A6901E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A261A492-8EEC-4659-8400-4E5CB8F65B27" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(6\\):*:*:*:*:*:*:*", - "matchCriteriaId": "ECCE69A3-41C6-4893-86D4-7F264352C8A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(6\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "083DC46B-AF61-4507-AA09-5D50BD289E50" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(6a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F9ECD601-83BF-4D1E-ABD7-789DBFED6D17" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(6b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C575430A-762A-405F-95DA-92589BF4C611" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A884C496-04F2-4401-8F33-8543E2A71A02" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "84F7E834-DFDE-4075-85DD-57FE3035D5BC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "AE808362-AFA6-4270-8ECE-8FFD10EE3678" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "FA654CE6-82C3-43D0-BAED-70E88A740BF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "1720AE47-5ED4-4E5D-AF25-F9FD7E43F6D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "E339A080-2572-4764-BB7C-F49F66432BD0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xe1:*:*:*:*:*:*:*", - "matchCriteriaId": "FA30506F-4C7B-4540-B226-44A33CD98A73" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xe2:*:*:*:*:*:*:*", - "matchCriteriaId": "9E737A2B-8B1A-4F53-B1AA-ECB354D10D50" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk:*:*:*:*:*:*:*", - "matchCriteriaId": "5EC5E6E9-E639-424B-963D-2760B2C38D8F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk1:*:*:*:*:*:*:*", - "matchCriteriaId": "32C49C21-F3B6-43C3-B59B-40070E02F8E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk2:*:*:*:*:*:*:*", - "matchCriteriaId": "EDDCC99B-BC23-4101-9D73-A21107FF8630" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk3:*:*:*:*:*:*:*", - "matchCriteriaId": "4ED4869D-EB53-4A7B-A630-69B8D76D48DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D6833BBD-CB8C-40E3-BCB1-193E0E03A95F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(8\\):*:*:*:*:*:*:*", - "matchCriteriaId": "387FCCC1-B05D-4493-9F05-BAC5A0E57F15" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(8\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "8425E546-EBBD-49FF-8C4F-10CB7E6B0B34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(8\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "33E0F459-8A71-4FAE-BE7A-6C56E28988BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(8a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4E63F87A-7BBB-4619-935E-F1F0C3C7E322" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(9\\):*:*:*:*:*:*:*", - "matchCriteriaId": "1B6ABDAE-182B-4367-80B6-B8C8ABF92059" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(9\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "C4EB360F-7BAE-4BB5-BB55-E3FFC567A1E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(9\\)s8:*:*:*:*:*:*:*", - "matchCriteriaId": "EAA03CF9-26C6-4621-B73C-EBABB20CB250" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(9a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0B94014A-8415-4174-AF4B-C9026C6EC559" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\):*:*:*:*:*:*:*", - "matchCriteriaId": "66FEB240-8BB9-4AD6-8188-836D866F4F3B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "58233A12-09C9-4AFE-8115-E68FD7861673" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A4DFE44-DD42-42EE-9105-67C7FBE28D16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "FA2CF72C-8792-47C1-8937-A6964863960A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "13CB5312-A703-4D65-BE49-103795FBED22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s3b:*:*:*:*:*:*:*", - "matchCriteriaId": "F5F41EB6-4214-4A86-BBB5-619154971F7C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s5:*:*:*:*:*:*:*", - "matchCriteriaId": "2FFDE195-9A26-45F4-8035-05B3C22F067E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s7:*:*:*:*:*:*:*", - "matchCriteriaId": "14E5113C-945B-40CB-9F5C-0B7063704364" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s8:*:*:*:*:*:*:*", - "matchCriteriaId": "AFB25BAC-590E-4496-AB43-64A8EEBFDCBB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "1863F9E2-9FFB-4C19-92E3-15DD9ED72608" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "81FC2BEE-7BB4-4CD6-9DBD-3E38BD381528" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "7FE5C4C9-E1C0-4B6B-9E69-518B913A7BDC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "3A8A1A18-B3B6-43C0-8763-B4CEB1C0B99E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "02D746F4-F56F-4509-9DBF-DF81B6D2AB56" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "F73890B4-274F-4E74-B4EF-6112B8C9F245" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "3976D56C-CAF2-444C-9924-9D63DCA06067" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s5:*:*:*:*:*:*:*", - "matchCriteriaId": "1E042391-AB19-449A-B2D2-2B04D19E47C2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s6:*:*:*:*:*:*:*", - "matchCriteriaId": "403EE717-FD69-405C-9544-6349CBE09D1E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D77A942A-4A2C-4A87-A866-12B758DB645B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(12\\):*:*:*:*:*:*:*", - "matchCriteriaId": "63FACCFF-1222-4C02-A286-717E954A7ED1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "4F77F45C-55A1-4856-A88B-50B8120B4EF9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "71B8B584-05A7-4DCE-92AA-F5FEFBB79B78" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "7296C213-7632-4DE6-9890-080D713E23DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "07E0B16B-D4C1-4140-830F-4F5C0D90AD42" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "A15063AA-2800-4856-B3F2-F727BE44BAA5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(12a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2B3C8355-42F3-43DE-A2D9-0B77138461FB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\):*:*:*:*:*:*:*", - "matchCriteriaId": "EE5823E9-75C9-4F0A-BE8F-FDA7F7BD8540" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "BB23619C-9BD3-4BFA-90E6-0B75CA53A640" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "59D979C2-67E4-49E7-99D5-F27E9E37B259" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "FCE8BB55-2111-48D2-9EF4-B2B75D6BCFE6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "90BD2608-6609-42D3-8984-BBC533A2101F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "CE1D9D01-D87D-4A4A-9164-13E8116F9658" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s8:*:*:*:*:*:*:*", - "matchCriteriaId": "050F0FAE-8871-4A14-9180-4779014D9BCF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "3572607D-5E92-4706-8B83-C5CF01E63416" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\):*:*:*:*:*:*:*", - "matchCriteriaId": "60C7CA43-AB0C-4085-BB46-78A622241E03" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "98F59D2A-D27B-459A-9CFB-7CC675D020E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "5D0D8C6A-13EE-411B-A5F9-AB0F58D3BF30" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "B6FA7482-D97D-41ED-B8BF-F5A8C810EAA2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "2FD73800-27FC-4F78-928C-BA9D20EEDC35" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "C5FEC251-10F9-4E52-9909-5EB2100C2878" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s5:*:*:*:*:*:*:*", - "matchCriteriaId": "68A48911-528F-4B3E-AEDD-3B053EC2678F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s6:*:*:*:*:*:*:*", - "matchCriteriaId": "370BA3E4-EE4D-4ABF-A44C-F141FDA89DA8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s7:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7B8E04-A044-4A32-ADB7-9C25B32E9F1D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s8:*:*:*:*:*:*:*", - "matchCriteriaId": "EF44B838-8E44-4281-94FD-922A60047F48" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "279DBE65-0402-4205-8820-48EB20386DB9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\):*:*:*:*:*:*:*", - "matchCriteriaId": "DD1D779F-76AE-446A-BDD3-C8B8003D63A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "E8ECE5F1-5153-4F93-9618-CF7AD2B3C426" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "EFD6DF3C-0602-4C35-9C12-6A0635176020" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "03CF528B-A4F4-4BFA-B807-4943F76D650F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "9AC97D92-C82C-4CBF-93E3-4215B11FD896" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s5:*:*:*:*:*:*:*", - "matchCriteriaId": "1262E417-402F-4ED7-9E7A-F8E0184F8759" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s6:*:*:*:*:*:*:*", - "matchCriteriaId": "295B139A-50F6-48E7-B42D-9A53BCA3777F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s7:*:*:*:*:*:*:*", - "matchCriteriaId": "992DF258-DAEC-4EF1-941D-7DBD347546B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "6E93E4A5-6D2B-4E79-B713-7CA1BEE0E36C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "654DBD6A-8122-4BDB-A042-19E9A00DDF36" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\):*:*:*:*:*:*:*", - "matchCriteriaId": "965B583D-471F-4BE2-BD49-798E2B29EC55" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "B2BF480A-AD29-4CE3-9B88-E917D75F3FDA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "9F625617-A62C-4322-935F-305BC17F61B5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "DD09CC38-FBBD-44DD-8322-F642DC8B6F3C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\):*:*:*:*:*:*:*", - "matchCriteriaId": "6342713F-C4C6-4451-9637-B744311EC287" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "F95185E5-65CF-478B-B450-2FA9C05E4A13" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "6F532AD9-8EA3-4302-91D6-09EE3817F81D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "A0C10580-2221-4DED-8C79-66DA7287E31A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "CE1BD7BC-ADE7-4811-A466-628F37928F2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "D281BAB0-994A-418A-8FB9-C8F6509DC56E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A3F7B649-548F-46B5-BC0C-AB4013CF290F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9D30532B-303D-427E-80C6-B051B39D1D17" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "3B09CFD6-0C51-4D89-AAE7-D8E1B08C0EF3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8BDD3722-C5FC-4AD0-83D3-7E5D2F4B51E6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\):*:*:*:*:*:*:*", - "matchCriteriaId": "13BB143D-CE87-4B5B-8B41-F641C160624F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B9ECD6C4-10AA-4B34-96F3-7EF6A093EDE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "FB5F3276-4CBD-4222-A85F-2167F79FA2FF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(20\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B70D7C4A-00C6-4FC1-82CE-8BFDB6558BA4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(20a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "1734A3F8-45A2-4590-9518-0753F503433D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CE1BAAAE-64F3-4982-80C5-E97B14A07BB4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "442338B0-C242-45A1-8860-4386A5033C3C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\):*:*:*:*:*:*:*", - "matchCriteriaId": "20E686E7-A875-4C95-B70F-49D36533C630" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BD5EB5FE-A51C-4C40-90F5-78CF7B49CA99" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(24\\):*:*:*:*:*:*:*", - "matchCriteriaId": "659BC5A8-460F-4395-B0CF-2099223A3B6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\):*:*:*:*:*:*:*", - "matchCriteriaId": "634D6F3F-E037-42FF-B336-62840AF394D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(26\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C17DD4A5-9E82-49EF-965D-DF714DDBFF44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(27\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7A300584-6480-410F-8399-092682A62435" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28\\):*:*:*:*:*:*:*", - "matchCriteriaId": "816276EF-A529-4522-9F49-80E9FF64F795" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7BA45EF8-C69D-4A72-8933-BE8A3D174869" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8399B9C8-D811-4E06-A6C0-3F762B636A70" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "43C4011A-B88C-49BD-B798-786EAC87EB59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0F864A21-658C-4789-940C-E915F6C9F8A2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D86E0B83-3098-47A6-9298-43D3D5F476DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "F75818AA-8EB8-4B56-B935-AF7B3583D1F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "E2D20FB3-E659-4A61-8775-7B3D007E106D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "708FCBA8-5144-4360-A830-684F3836C821" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "F454FC51-B224-45F7-91AA-0CA73EDDF532" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "1ABD77F9-0DEC-465C-B554-56E7C8AFFBFE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e5:*:*:*:*:*:*:*", - "matchCriteriaId": "A09F6AD8-4B16-465A-9781-1B650062FB6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e6:*:*:*:*:*:*:*", - "matchCriteriaId": "A8C0DE28-5B43-40AC-9860-0D2D1698DAA2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "96541BD7-7D90-4C56-BC23-7071A07711DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "2161A9F2-DCC2-4CF7-BA51-738B09F0D773" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "89AA56EF-E123-4539-80EA-B94965EAA2A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4E35FE87-6711-49ED-AC37-9C6FB3A4D86C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1a\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "9EDD9202-56A8-4924-AC60-08B223D5C3DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "16930C1E-3509-48C5-B534-8F82B3D30334" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2E960CA4-679E-4748-ADDA-D122C5A2D331" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8D1AE0AB-E942-483D-84CD-551803251E4C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "7577EA8C-4963-40EB-B7AA-D5933538AACE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "326374ED-7ADC-457A-A8E1-4C42CDB8F3BB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "49805121-E5C8-4AE0-B2D6-92DCFB1BD714" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)gb:*:*:*:*:*:*:*", - "matchCriteriaId": "3ACBE073-7B4F-4CA5-8DB0-1DBDA7774171" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "B2A0B63E-5CCF-4441-A6A1-B4EE1A556070" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D154A102-FA68-465B-A640-BD77F11D32DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2a\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "27D14C05-46BB-460A-B25B-9A6E6F4145EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2a\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "EE6AE362-5135-440A-8CAF-A3DA482B3C8B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B58DAD06-8EE4-4991-8D3F-087CB2D7B557" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F6812739-E9C0-425A-989D-E68CE3030E30" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "156DB723-98BC-402A-A517-18D20DA45206" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xi:*:*:*:*:*:*:*", - "matchCriteriaId": "02516D45-C6EB-4B06-B309-C093E4C75F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "24CDE45A-5955-4149-B6C7-83577CEAFB1D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "D7CB1C58-5BD3-403A-AC30-0E528E7C0BDD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "FFA25848-4EDA-4D61-B3C7-A25A9E970547" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "28640526-A25E-47B9-9123-197DC470D32A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e5:*:*:*:*:*:*:*", - "matchCriteriaId": "48C57DE3-ACD5-44A8-A35B-EC266A7D7051" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e6:*:*:*:*:*:*:*", - "matchCriteriaId": "6DA303C5-8B6B-482F-A38F-579236B3291D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e7:*:*:*:*:*:*:*", - "matchCriteriaId": "30142776-CF36-485C-AD6D-2F245BFD88F9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e8:*:*:*:*:*:*:*", - "matchCriteriaId": "CF621A5A-A65E-42C6-A046-CE995DF4CEF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "A05A9ABF-B070-4136-8F69-A492D7098C82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "63D13C15-8F28-4250-A3CF-34696E01FCAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "5812D9C4-8973-4F63-A6B1-444323B57C48" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "F3061CCE-5295-426D-86AD-7E3905E50E4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "683E6594-C796-4A39-85AD-EBF0D1ADF8EC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t7:*:*:*:*:*:*:*", - "matchCriteriaId": "35494253-675B-42E6-90CC-B5510024C4AE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t8:*:*:*:*:*:*:*", - "matchCriteriaId": "2A625976-9090-48DB-9B8F-7F2EE1D110EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi1:*:*:*:*:*:*:*", - "matchCriteriaId": "E3E8B81C-2C2F-4360-BAAE-CD2463890F1D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi2:*:*:*:*:*:*:*", - "matchCriteriaId": "01456324-A17F-4CF0-822C-781AFDC6B932" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi3:*:*:*:*:*:*:*", - "matchCriteriaId": "C6474961-D92D-434A-B446-79326F1ACB13" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi4:*:*:*:*:*:*:*", - "matchCriteriaId": "8235D1B9-4D99-4015-A575-4AC533E8E879" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi5:*:*:*:*:*:*:*", - "matchCriteriaId": "E9449A4E-43E8-4AAB-B664-69B1E3BA46F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi6:*:*:*:*:*:*:*", - "matchCriteriaId": "3DF9AA2B-0E9B-4ACA-AAF3-0DFC3DF1FC0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi7:*:*:*:*:*:*:*", - "matchCriteriaId": "9BB3730B-38C8-46AB-82B3-A1B954CA5BED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi8:*:*:*:*:*:*:*", - "matchCriteriaId": "6CDE8D34-5405-45B6-BB59-3D2853123B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi9:*:*:*:*:*:*:*", - "matchCriteriaId": "9996FC0F-8A65-4E22-93E5-DD01A9B410C2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "28E0C1D4-265E-4505-8570-CE242B5FCECE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "0C3D3829-AA18-4C6A-9AFA-B6FFDED14581" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "22876813-6490-4454-8CE0-E37368B34E55" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "0BF1198D-69FA-48C1-A853-083CE294D2C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "3D0BE079-5746-4C3D-BA05-469C4E7F2C94" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "19F4D99B-F8C2-4AF5-973F-1CBE9D2569CF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8C1FC9E6-4E29-49C9-BB8E-521C7786F2D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C2F0565A-DBB6-4910-A408-FF0F686DF760" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ec:*:*:*:*:*:*:*", - "matchCriteriaId": "5EE7A4D4-814E-47E3-A081-8EEF83FA864A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ec1:*:*:*:*:*:*:*", - "matchCriteriaId": "85D2D147-2566-4F13-83A4-E40660472EB7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "0C60337C-9487-47FD-95AB-8F6D012B59BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "E2C51C5B-4070-4B15-A3AE-7FFD1EBAD555" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "0ABC8695-7D0D-4196-8D9E-5768E3F6F3DC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "9EA4D6CD-DF61-46A7-A688-2BDA334E8D83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF92A2A-459C-49D9-A96D-AC39B01BB919" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "8DF9B04A-E0E1-4475-A33E-9F9455B94885" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "FFE6CDD9-B53B-4635-BF9F-65553480ABF0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t7:*:*:*:*:*:*:*", - "matchCriteriaId": "4AFAFA6A-F62D-436C-B7C2-516F9FF557F2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t8:*:*:*:*:*:*:*", - "matchCriteriaId": "9B4F2898-2F96-4D43-B4B7-EB316C3487BB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t8a:*:*:*:*:*:*:*", - "matchCriteriaId": "A54BB836-EA2D-4BEA-ADD9-6D82C5826D43" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t8b:*:*:*:*:*:*:*", - "matchCriteriaId": "466E62EA-2BA4-4250-A60E-28483BDF3238" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t9:*:*:*:*:*:*:*", - "matchCriteriaId": "6CFF4E1E-FAA5-434B-80E8-E6EBE939C6A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t10:*:*:*:*:*:*:*", - "matchCriteriaId": "FC5CC175-AB38-4ABA-A1D4-0C80994EF160" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t11:*:*:*:*:*:*:*", - "matchCriteriaId": "CF3B3449-E1E1-408C-90DB-504AD2857BC6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t12:*:*:*:*:*:*:*", - "matchCriteriaId": "AAF6864A-9F94-4A3F-B127-323F2220D6BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t14:*:*:*:*:*:*:*", - "matchCriteriaId": "F97156FB-BBBF-4EAB-AB3E-1C4740E2905A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t15:*:*:*:*:*:*:*", - "matchCriteriaId": "EAED3057-BBBF-4A5C-B912-013307282E98" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t17:*:*:*:*:*:*:*", - "matchCriteriaId": "F8F4B00F-B652-4A1F-88CF-43563BFEB867" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t18:*:*:*:*:*:*:*", - "matchCriteriaId": "B1CF719B-2823-4078-92C2-A6D7E247E551" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t19:*:*:*:*:*:*:*", - "matchCriteriaId": "3B2FD8AD-01C0-4FB5-AE3F-84C04FA1006B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t20:*:*:*:*:*:*:*", - "matchCriteriaId": "727DD760-8E6F-47E3-A2ED-C0CF081D1081" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm:*:*:*:*:*:*:*", - "matchCriteriaId": "A05A0F6A-B2F7-4F00-9E9C-002E0E48E1E6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm1:*:*:*:*:*:*:*", - "matchCriteriaId": "F2272F9B-74AF-44E7-9124-0A067D16D3B2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm2:*:*:*:*:*:*:*", - "matchCriteriaId": "2156C7D8-8B91-407E-BD52-619F8BB8D17C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm3:*:*:*:*:*:*:*", - "matchCriteriaId": "02309FC9-2061-49FB-8625-BACED7FA07F2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm4:*:*:*:*:*:*:*", - "matchCriteriaId": "B2F2766E-6E82-416E-A24A-04D95459F99B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm5:*:*:*:*:*:*:*", - "matchCriteriaId": "F27B8613-8A3C-4AFC-9DE3-159E31C9E399" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm6:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC76C7B-C50F-4DB2-A31B-2CE36B67C5DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm7:*:*:*:*:*:*:*", - "matchCriteriaId": "EA86FEC9-116E-4740-AD42-CF0093E48B71" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm8:*:*:*:*:*:*:*", - "matchCriteriaId": "66EFB045-5434-4AF2-84E0-0568C18343EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb:*:*:*:*:*:*:*", - "matchCriteriaId": "80262A82-A668-4C85-A9AA-D27DCA9C327D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb1:*:*:*:*:*:*:*", - "matchCriteriaId": "2457C01A-F008-49A8-9718-EC95A0D08B5A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb4:*:*:*:*:*:*:*", - "matchCriteriaId": "F3F44952-5746-4D27-8025-27FC4B4E9CD5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb5:*:*:*:*:*:*:*", - "matchCriteriaId": "11CA7C44-0DC9-40C4-A57B-5D108209D931" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F7EA5A08-C236-492D-AC8C-9DD62EAF145E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "72C05152-8070-4853-BC0A-01A0A2C226F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "3E28B89E-9D41-43F7-821D-E794E68CAC9F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "C290BDDB-258F-4244-A6E8-387497730966" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "D95C6086-E086-41C4-9165-6E33440F1E14" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "BFFD0EA7-4740-4A03-B74A-677943226663" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A4FEC3DE-3033-4819-8C0B-347588F60875" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5b\\)e7:*:*:*:*:*:*:*", - "matchCriteriaId": "5B5D5169-32C3-4CEE-91C9-CF77D44B6A52" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E2544486-0053-4A71-A55B-E8EC529D4794" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)e8:*:*:*:*:*:*:*", - "matchCriteriaId": "E5EF359A-2F28-4B3F-89D3-D35D49EFDCE7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)e9:*:*:*:*:*:*:*", - "matchCriteriaId": "6752D6F7-878A-4C99-82DF-8B34E5A63B3A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)e10:*:*:*:*:*:*:*", - "matchCriteriaId": "FD41A5E7-E1E7-499A-9777-773A5D8C9B7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)e12:*:*:*:*:*:*:*", - "matchCriteriaId": "A661E88D-A248-4622-B667-FD2FD4AA3624" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)ex3:*:*:*:*:*:*:*", - "matchCriteriaId": "1CEAF857-44DB-49E8-ADF2-0B9676D14F1A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "743B06C7-A301-41C7-91E0-0EB35B3BDF70" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "97B11FB8-9490-49D8-AC87-F63F48B39CF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4A9C34CF-FA5A-411D-94D6-3101625E871C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "378CE445-B38D-42D7-81F2-6C1913BF7410" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "90DDB721-68BA-41EB-B87E-7302B94104F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "DCF99DDB-E82D-4F0C-99EF-5A20C21F8E22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "C5732A85-255A-4324-A9FE-713FCB389AF3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "BD3AE142-9448-4B3A-9B69-0988AD940AFC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e5:*:*:*:*:*:*:*", - "matchCriteriaId": "03197268-2B31-4953-96A5-B59F2AE2ED6C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e6:*:*:*:*:*:*:*", - "matchCriteriaId": "37CF3632-9AFB-416B-B7BE-ACC40265C47F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e8:*:*:*:*:*:*:*", - "matchCriteriaId": "942A6040-051A-4FD1-935C-54CDF87C19DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e13:*:*:*:*:*:*:*", - "matchCriteriaId": "3334393E-B9B9-43AE-A745-EF24EB5A662D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ec:*:*:*:*:*:*:*", - "matchCriteriaId": "40E0729D-D79E-424B-B3E9-BB785ACBEBB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CDAE896A-4B97-4E67-8A55-046AB7CC0C80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0B4BC9F3-FFE9-42C0-99D6-BE7A9CC9C835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A0C0CF63-FCC4-427A-9A86-48A03D913726" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "FD9268E3-6B9F-4049-832E-7B8ED7864E0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7\\)e0a:*:*:*:*:*:*:*", - "matchCriteriaId": "6A878AD7-317D-4F53-97BA-C84666390A65" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7\\)ec:*:*:*:*:*:*:*", - "matchCriteriaId": "1481AA47-0E3F-4B64-B8EF-13358EDB4B8C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "3B52D934-DDD8-45FE-B427-AE1417692F24" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "E5A581CC-2E8B-41C1-9A76-1FC607EB1C7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e1a:*:*:*:*:*:*:*", - "matchCriteriaId": "E92703C4-FB4B-4776-AD50-D7001BFAB2A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "941DF5DE-1167-41D8-8E09-A8C48D7EF1BD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "3ABB18D5-A0F0-4673-BC56-C89E5A3F3026" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "CA7377C1-1A0F-420C-B6E1-8A6CFFD4C1AC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e5:*:*:*:*:*:*:*", - "matchCriteriaId": "3C171AB0-9605-46A9-88E3-87E8DB04A948" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e6:*:*:*:*:*:*:*", - "matchCriteriaId": "7E24AB6D-AEDD-47D2-868E-7C2801B8A667" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "989069B1-5B8B-4F6E-BD76-3B2999F2BC5D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A55D9D9A-2D79-4A39-9255-3FD536495FA9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8\\):*:*:*:*:*:*:*", - "matchCriteriaId": "DF384E8C-2EB1-4747-B749-E89E25A77321" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8\\)ec:*:*:*:*:*:*:*", - "matchCriteriaId": "A5160A78-7C72-437F-90A6-A4460063FE31" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8\\)ec1:*:*:*:*:*:*:*", - "matchCriteriaId": "89B55D19-C1E2-4535-9C0C-A4EC29FA014C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "3E7798EF-FC39-48F1-9B49-74070F1404C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "72BC63AE-31B1-44E7-BABF-B8C529283E90" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "115D15E4-17B5-4C5F-BA85-EDED208A9A02" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "FB36E458-C378-4DE9-B8AC-3A8339314EED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "63E5628F-5336-4C04-A3A0-9416EC1750C3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "92714BBA-3B56-4DA9-B32D-9EDD3E4EED30" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e5:*:*:*:*:*:*:*", - "matchCriteriaId": "F7520A15-27CC-4043-99A1-E2F6F2E1719C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "5EA87A2A-E394-4EA4-82BA-9CA3A561C8E6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "4A7D6679-B1A5-4483-B70E-6BF3C24782B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "49F07D06-36DA-4BE8-B77C-60EA1A435CEF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e6:*:*:*:*:*:*:*", - "matchCriteriaId": "ED533B23-7115-451A-9F68-FCD13339CF19" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e7:*:*:*:*:*:*:*", - "matchCriteriaId": "95B117C8-E888-4A4F-A69E-80D43AC9DB5F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e8:*:*:*:*:*:*:*", - "matchCriteriaId": "2CD2B299-8C70-444B-9AEC-B9EAD4650C26" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e9:*:*:*:*:*:*:*", - "matchCriteriaId": "37EC9304-51E7-4147-820B-E6DFA9267617" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e10:*:*:*:*:*:*:*", - "matchCriteriaId": "083007BB-084B-42A0-87A0-0C18DDB6C77C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e11:*:*:*:*:*:*:*", - "matchCriteriaId": "705F661D-46E4-40C7-88C9-1CA642392F5D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e12:*:*:*:*:*:*:*", - "matchCriteriaId": "7C3365A9-43E8-4769-9172-5502ECAC64C6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e13:*:*:*:*:*:*:*", - "matchCriteriaId": "CF5D2A17-9E19-44ED-950C-1A20B255D3DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e14:*:*:*:*:*:*:*", - "matchCriteriaId": "DFF5CF62-C9A7-43C7-82DD-3CDAD6218D1C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e15:*:*:*:*:*:*:*", - "matchCriteriaId": "2D1AAD07-8EA0-496D-A4A7-6DD72B711813" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e18:*:*:*:*:*:*:*", - "matchCriteriaId": "B7258C5E-8D61-4ADF-AF7D-F772C0A14C00" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e19:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC8A311-8456-4EEA-A0AA-BD6F976895E8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e20:*:*:*:*:*:*:*", - "matchCriteriaId": "4859372A-D2F6-4D97-939D-91A28B65B1D6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)ex2:*:*:*:*:*:*:*", - "matchCriteriaId": "A7F9DF30-67BA-4330-A712-056A0EC52081" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)ex3:*:*:*:*:*:*:*", - "matchCriteriaId": "431E7BBE-A6A6-4CDB-9F68-A7D50D9DC995" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)ex5:*:*:*:*:*:*:*", - "matchCriteriaId": "DEA4DD8C-4524-4A7B-A957-0B20A2696F57" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F2C03276-B783-49BC-841B-6A75FFDDCBF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "61B04BC6-B6BD-4CD2-9257-B7493B33ADAC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "04050E01-D4E5-470B-BA66-1F135EA9CB85" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "4572D6E7-9987-4453-906F-B2E2ABF39F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "718E435B-14E4-45AD-8565-CAE1F245772D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ec1:*:*:*:*:*:*:*", - "matchCriteriaId": "BDEE4AB3-7207-461C-98AF-3E471AB3AB4E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "2465A016-415C-4EE9-9DEC-B71C3EDC0BC1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "D5CCBA2B-DCD7-49F8-BEAB-E71BB3D85291" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex2:*:*:*:*:*:*:*", - "matchCriteriaId": "D2849DDE-86BA-4A4A-B830-AB73026C2640" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex3:*:*:*:*:*:*:*", - "matchCriteriaId": "71655A8A-9E5F-4B48-A490-2A3110230DCD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "FB6D148F-D29B-4610-85EB-557AC86C7FC2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\):*:*:*:*:*:*:*", - "matchCriteriaId": "791F8D35-C80C-4540-9FD4-A957F429C712" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "F32F2780-796C-4A03-BA5C-3B0CDCD2FEB3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "E6BEFFE8-9443-4ECF-95E0-361E7E288049" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "072EDA05-071C-4BBC-9858-AAB108DA5D40" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "D2D4A27B-120D-4395-A86E-B01F341DCF11" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "2046F5A7-EA7D-4C6F-9B93-467AB1CC2624" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e5:*:*:*:*:*:*:*", - "matchCriteriaId": "14FB3BEB-336A-485D-924F-C808AF12E166" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e6:*:*:*:*:*:*:*", - "matchCriteriaId": "1C664FD7-5D0E-43D5-B3A3-4E023C75F0A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e6a:*:*:*:*:*:*:*", - "matchCriteriaId": "34FB3B7F-67B3-4DB1-B31C-01151750EE30" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e7:*:*:*:*:*:*:*", - "matchCriteriaId": "F8BE5EC3-456E-4CBD-A114-CA0FCA78346E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e8:*:*:*:*:*:*:*", - "matchCriteriaId": "72890DBE-3976-44E7-941C-DCFD0E24F9C9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ec:*:*:*:*:*:*:*", - "matchCriteriaId": "AA022E55-1EC7-4447-8B1F-1DE2102F71FB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ec1:*:*:*:*:*:*:*", - "matchCriteriaId": "11032330-069D-4E4A-8F65-BC9EC832EC24" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "6B9352A8-5C48-46D7-A9B9-61C6D003E9D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "F45E801F-FE5D-48A8-85BE-058166AAD102" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ex2:*:*:*:*:*:*:*", - "matchCriteriaId": "089C367E-33E1-4E84-8E5F-0A328313227B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CB900989-74D8-4DD2-93BF-5A6D50E48213" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D9B0EBB1-E870-4794-9474-F4E2A8AFEC49" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "330A2017-426D-4D6D-86A1-1D063038366E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7FC01431-DCF5-4F12-B95C-4F0813A04070" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "040B04CD-B891-4F19-A7CC-5C2D462FBD6C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e0a:*:*:*:*:*:*:*", - "matchCriteriaId": "452BA5E5-77C2-4E9B-8B36-5EA921877A8B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "6344C921-0055-4D21-B767-632D58B62055" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "25185924-4082-4FF7-BD23-888F991C02D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "78EDDEBA-C103-4C00-B1D2-B623676DDEC3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "A91DD666-7E05-4A22-9546-D1E06D3613B6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e7:*:*:*:*:*:*:*", - "matchCriteriaId": "57107DDF-700C-430E-B942-FD5FB9D15C2D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e10:*:*:*:*:*:*:*", - "matchCriteriaId": "21EDA472-97E1-4400-BE14-C28C2B6F2E68" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e11:*:*:*:*:*:*:*", - "matchCriteriaId": "2CF3CA43-D1EA-444E-B306-5628B1C67D6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*", - "matchCriteriaId": "5BF29685-7FFC-4093-A1D4-21E4871AF5C6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*", - "matchCriteriaId": "E72872C9-63AF-417F-BFAE-92B4D350C006" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)ec:*:*:*:*:*:*:*", - "matchCriteriaId": "E981B9CC-A4BD-4949-91DD-70A1BFAFA02D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)ec1:*:*:*:*:*:*:*", - "matchCriteriaId": "A7C77F78-FE77-41F8-8014-7A51344ADD62" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "AE71E624-6FFE-42B5-A6D6-9A314FBA2BBA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "54C00276-416D-462A-B171-755083863765" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7DA6CBB3-6F8D-40D4-9511-C9DD6F703C14" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F5A3BEF7-B34D-4D07-A8E6-834F555D0468" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4DC4D8BB-2A95-4A57-AF3F-1CD01F55D62F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "93AA3BC4-C536-4EEF-85E3-D521580F18D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "3342AD7C-9492-4F5F-9FED-831A7291182B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "BA235402-9AA3-4E89-AB2F-5C7AB0682727" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "BC41033D-8CC0-4DFD-9C24-35E92B3B9A10" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "808F3C04-D9A9-4D89-B48D-9234742D07A5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e5:*:*:*:*:*:*:*", - "matchCriteriaId": "5D9CAF1D-6126-4AAA-A278-2363EBA3B7CA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e6:*:*:*:*:*:*:*", - "matchCriteriaId": "B0F61986-DFF4-4201-A68E-73BFFF2023D7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ec:*:*:*:*:*:*:*", - "matchCriteriaId": "1EF8CAD4-6B77-4B1F-B3EF-05873051949C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ec1:*:*:*:*:*:*:*", - "matchCriteriaId": "E68B6FEC-931D-485F-9679-3F97245490DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "03D25940-F5DD-436A-BC20-44BA1F8D693F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "00F5AF27-5901-4B04-BA8A-49E9BAF72C3F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7C9A3703-1082-45A6-B510-9B6C880F14A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "E435F882-E8C5-40B2-BCFE-D2A42FC0C94D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "B9478F31-994D-4FD8-AC53-B000815FBA92" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "24135889-28E6-4905-B4EE-FF51CF9213EC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "ADB275FD-926E-4875-AAA2-88F8DB3B8B98" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "4DCBC3BD-A704-4770-B2D3-C4F289A78DB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e5:*:*:*:*:*:*:*", - "matchCriteriaId": "E82CD138-E6FB-427A-9184-6C9650B133F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e6:*:*:*:*:*:*:*", - "matchCriteriaId": "FCD22C40-94AD-4264-9984-0E266893A44C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e7:*:*:*:*:*:*:*", - "matchCriteriaId": "D3EEC237-DD65-43F0-9DFE-0D32C929153E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e8:*:*:*:*:*:*:*", - "matchCriteriaId": "EBDDDA5C-5727-43CF-A841-1C84267D15CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*", - "matchCriteriaId": "80BCF196-5E5A-4F31-BCE7-AA0C748CA922" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e10:*:*:*:*:*:*:*", - "matchCriteriaId": "2B72467E-E410-4469-AACE-3E01CF0C4A8F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e11:*:*:*:*:*:*:*", - "matchCriteriaId": "A7A4534E-6A1F-4690-9806-BF4528C65615" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e12:*:*:*:*:*:*:*", - "matchCriteriaId": "EE497DA8-240B-44DE-92F4-6CAC88A89B5A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e13:*:*:*:*:*:*:*", - "matchCriteriaId": "2EFCFBFD-E998-4581-B7C1-5A8BFA27DE82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e14:*:*:*:*:*:*:*", - "matchCriteriaId": "E2346F7C-18D7-4E07-9A78-14A910BBA086" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e15:*:*:*:*:*:*:*", - "matchCriteriaId": "542A822E-ADB9-410A-B204-576972534C8D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e16:*:*:*:*:*:*:*", - "matchCriteriaId": "C18B0A3D-4A12-4327-B6EA-8E73B8FCD245" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e17:*:*:*:*:*:*:*", - "matchCriteriaId": "337A0980-A5B4-4605-8572-8283FD1588C1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ec:*:*:*:*:*:*:*", - "matchCriteriaId": "27074B20-F463-44C4-82AF-E16FCD18C6BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ec1:*:*:*:*:*:*:*", - "matchCriteriaId": "A767E382-4D86-4B0F-9E14-4A08D2CBD796" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ec2:*:*:*:*:*:*:*", - "matchCriteriaId": "031A2A6B-68B1-40D1-B09A-4ED34062580E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ec3:*:*:*:*:*:*:*", - "matchCriteriaId": "60CF1B53-8A97-4566-A3C2-85DE2CD9B60D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ec4:*:*:*:*:*:*:*", - "matchCriteriaId": "B768122E-E02F-44CA-A0CB-46854D742F57" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "E4B1DD0F-0379-43D1-BDD9-52A4B7064545" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "1C18F63E-B119-43E6-B137-D274309E1A2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ex2:*:*:*:*:*:*:*", - "matchCriteriaId": "20A9F169-F1BB-4D40-81CF-9772B4E3BFEF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ex3:*:*:*:*:*:*:*", - "matchCriteriaId": "1E82F23E-04E7-447A-86F7-E2A9AF4D32B4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80FA053B-CAC5-4588-AD40-F41CF730D757" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C0097ECF-6FB0-444C-997C-7FA44E82321C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "4F7C1373-B7AE-4356-A5CE-A20A4D844B49" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "F633F237-0B44-482F-A120-53A90EE0A328" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "4734B564-06E3-45D7-BDFE-AADB0DE1C32A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "6781AE11-EEA5-4067-9E35-841FF07C58DC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "CD0E2DFA-B2B6-4FB3-97DD-D1167014323F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e5:*:*:*:*:*:*:*", - "matchCriteriaId": "78C56EFD-03B8-415D-B2E8-8B7116915D65" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e6:*:*:*:*:*:*:*", - "matchCriteriaId": "C1EB7207-89FE-450E-8A7A-8F3517F17F8D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e7:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38B1D2-5860-4CE2-A33F-BAF27C2F3B34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e10:*:*:*:*:*:*:*", - "matchCriteriaId": "ED09E588-89E8-416F-9A7B-0CF73807998C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(15\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9B6FB537-E584-4F53-A529-BF2C62DBF6CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(16\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C2FA390A-9AE1-4C7D-906B-EFB5F927CC7A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(17\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CC14A3D9-3730-41AE-8B19-F8C571728A43" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(17a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B4859139-0F61-4A85-B0F7-A73681498ED8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(18\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2A8C2D22-61C6-4CA5-A275-DAEE2CD7D3B7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4944AFEF-D002-4C86-958A-4EB753399FB5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "00DEF5CE-8637-42DA-A371-AC9BF74D213F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "970939C5-1E6F-47B6-97E6-7B2C1E019985" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "D838FB5F-C511-4365-89E8-E3EA7A91AA08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "CCD41270-AA7E-48B4-8E02-03AA6BF07C03" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "90FD18DC-00FD-444F-8A89-FF4A174018E8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e6:*:*:*:*:*:*:*", - "matchCriteriaId": "46C3903E-94DA-409B-A0E9-A66BCB48204E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e7:*:*:*:*:*:*:*", - "matchCriteriaId": "6ED0CADA-A86E-43B7-A541-ED51F405DCCC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ec:*:*:*:*:*:*:*", - "matchCriteriaId": "54874F5C-4165-4CFA-9908-587A808CF3A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ec1:*:*:*:*:*:*:*", - "matchCriteriaId": "06723B5A-DA84-4AEA-81CE-3ABE86D87087" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\):*:*:*:*:*:*:*", - "matchCriteriaId": "DFC9A03B-752D-4F68-B360-CBE2EDBFD8F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "D0C3B6E2-3D33-457E-B85D-8C2FC9DA2FE4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "C41AB141-A566-4738-8E07-E6410590FB0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "F074DF74-81FA-4F09-A6E5-18DD9A4E76C1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "9689234D-7762-4BA4-827E-702407F5BDF6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "EED3263A-67C0-403C-B022-63360F2F27D7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e5:*:*:*:*:*:*:*", - "matchCriteriaId": "A390527A-7522-4580-8C0A-F68BF90A5CFF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e6:*:*:*:*:*:*:*", - "matchCriteriaId": "91D029F4-DFAE-41E7-B1A7-2AEBEF71FEFE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec:*:*:*:*:*:*:*", - "matchCriteriaId": "0DEB16EF-D0C1-4C56-85B1-3C07D8CFD493" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec1:*:*:*:*:*:*:*", - "matchCriteriaId": "DFCFD88F-4320-4F4F-9CAD-BA8A5AA5D389" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec2:*:*:*:*:*:*:*", - "matchCriteriaId": "D89132D4-850A-4C33-BDE4-51F6A053C848" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec3:*:*:*:*:*:*:*", - "matchCriteriaId": "5CF47EFA-68A6-4231-AA72-FC6D0D0B5D2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B6D5FC2F-7BBA-43FB-A550-24183F348297" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(21\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F924068F-7AD5-4BC3-9A03-3EEE14962E3C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8E63F79F-BF31-4076-BBCA-1BC6CC23D0CB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "A2303A74-E862-42DF-B3B0-16DF1CB97306" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "F7744338-A68E-4F38-8C89-E07DC4BDCFB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "BCAE1CF1-67D5-4739-AAC8-81868BF851BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "32E01A6F-E21C-414E-BCA2-F7490DC78147" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "99A3360A-0515-4374-90F7-FC48CE3A82E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e5:*:*:*:*:*:*:*", - "matchCriteriaId": "7DD04F53-794A-49B3-BCD0-889269181D05" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e6:*:*:*:*:*:*:*", - "matchCriteriaId": "8C32D452-DEA1-45DD-BCBD-97CE2447A9D6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ec:*:*:*:*:*:*:*", - "matchCriteriaId": "4269AC3C-7455-4016-8025-A97CFEDFC9A5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ec1:*:*:*:*:*:*:*", - "matchCriteriaId": "C33626D6-8C41-461F-B3E9-6EFF574E3EB4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C3931806-9627-452A-B78E-5AFECB49D391" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4E065806-84D8-4DE8-A42B-7D102DC770D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "3ED71956-ED87-482C-8D9F-C86CA4AB9FFD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "CA977A65-0136-4268-8513-BB0D4880E17E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "A43DD0D6-6890-472F-AA0B-75B218FCDC6D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "35548BE0-8745-416D-A530-BAB85361FC1D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "6A33D633-8D55-4F1A-B5C3-5D8C96DB2C7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "AB58F9A6-9298-4C47-A3C3-5C1DBF93E65A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(24\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CA0201F4-6975-4849-895C-FE518BD62463" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(25\\):*:*:*:*:*:*:*", - "matchCriteriaId": "06A76C1D-3553-40DB-BE1A-53CFE5141F48" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A900F51A-DE6B-4481-824A-47CB414296F4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "4B3692A0-9A71-4E31-9741-0D0ED42DB101" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "038514E5-49BA-4E0D-AEDB-6868117E0B25" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "E596B7DB-0771-40B6-899C-3839EFC38A24" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "0563D082-E449-40F0-93EE-437C1780CC75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "A1F84A59-5A29-4B7E-94AE-F1D90173D5AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e5:*:*:*:*:*:*:*", - "matchCriteriaId": "59F473A2-A960-4311-9B40-E0DA8041F686" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e6:*:*:*:*:*:*:*", - "matchCriteriaId": "B2F466CB-E4B1-4310-8C01-6CE13C0908FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e7:*:*:*:*:*:*:*", - "matchCriteriaId": "32D748A3-8A11-4222-9E73-027F46B9BC17" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e8:*:*:*:*:*:*:*", - "matchCriteriaId": "642D64F0-F728-4761-AD7C-77A33D160AB2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e9:*:*:*:*:*:*:*", - "matchCriteriaId": "C3578E17-D5D4-463B-9B55-C34E92ADB61E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B430330A-8D7A-44F1-A338-7E6F702FB70A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9C648698-1911-410B-986F-61203D5C5251" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A38345DF-A94B-4C8B-9F4D-9D70BC0ECA80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27b\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "3BE24B83-CC1E-4D31-BB38-6233BDFA08E7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27b\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "2B61EFDB-0AE4-4BA0-9937-695C93F55AFF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27b\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "B6EFE1FB-98AB-406D-9371-BEC336CA4914" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27b\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "A32AF5F5-D319-40C5-9AFB-BFFF6B8E305F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27b\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "E14C12A0-7796-4837-B888-A5507DBB82AD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BF86B641-08DC-404A-9718-F2A99C1B0889" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)dx:*:*:*:*:*:*:*", - "matchCriteriaId": "324E754D-D755-4987-A892-D04A0690DD80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)dx1:*:*:*:*:*:*:*", - "matchCriteriaId": "BECC08A3-57B5-4B02-B3E9-FFC3AF4522AC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)m0:*:*:*:*:*:*:*", - "matchCriteriaId": "C02AFEE3-F2E8-4C09-932E-D8F9DCE18B05" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd:*:*:*:*:*:*:*", - "matchCriteriaId": "F38C9EE3-1A86-4930-AEF7-EAC3A2713DF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd1:*:*:*:*:*:*:*", - "matchCriteriaId": "742CC70E-68FB-4658-A475-E7BBC5983878" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd2:*:*:*:*:*:*:*", - "matchCriteriaId": "12CB7FD1-77B4-4439-9BB2-F50A0BF4F8A5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd3:*:*:*:*:*:*:*", - "matchCriteriaId": "10CE5741-1569-4B69-B7F7-094F0C6101AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd4:*:*:*:*:*:*:*", - "matchCriteriaId": "C9B4D71A-D418-4E6B-88F7-50833C00236C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C3A929AB-EAD3-4185-9E16-25C052642389" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1a\\)xc:*:*:*:*:*:*:*", - "matchCriteriaId": "D89AF350-CCE5-4CB4-92AD-F3CEE8BC94D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1a\\)xc1:*:*:*:*:*:*:*", - "matchCriteriaId": "0E00FE75-8669-4489-A0DC-ABD762FEB657" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1a\\)xc2:*:*:*:*:*:*:*", - "matchCriteriaId": "74FC37FD-D849-4A22-9FD6-2710301294BC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1a\\)xc3:*:*:*:*:*:*:*", - "matchCriteriaId": "CB96407B-9FA6-4B00-B0AA-B4A0F76DE814" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CAD94AB1-0D8D-4DBE-AB1B-6AE464743E75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D98B9905-F381-452E-B136-361CA141EC37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B2D6897E-33F3-409A-B874-501FFF989EE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dd:*:*:*:*:*:*:*", - "matchCriteriaId": "DC07EDF2-A0A4-4367-9A51-ACD7F7DBBA73" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dd1:*:*:*:*:*:*:*", - "matchCriteriaId": "45C243A4-8193-40B1-9788-52FF8DCB4EF0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dd2:*:*:*:*:*:*:*", - "matchCriteriaId": "2D072285-12DD-46F6-85AE-6F3A2BCB651B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dd3:*:*:*:*:*:*:*", - "matchCriteriaId": "5BA91C37-5799-4B30-97FF-76A6A84F3606" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dd4:*:*:*:*:*:*:*", - "matchCriteriaId": "8AE44B0E-1537-4CA5-8158-BDDB5759E2A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dx3:*:*:*:*:*:*:*", - "matchCriteriaId": "863B1124-4ACA-4AEA-AA4E-927A46F52C98" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa:*:*:*:*:*:*:*", - "matchCriteriaId": "07398411-7920-4B52-92C8-3696F49370B2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa1:*:*:*:*:*:*:*", - "matchCriteriaId": "371FA715-3966-4071-961F-12E691608DB2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa2:*:*:*:*:*:*:*", - "matchCriteriaId": "43C8D247-130F-4DC2-90E2-22BA7303B3AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa3:*:*:*:*:*:*:*", - "matchCriteriaId": "94E32716-69C7-4C4B-9545-856629C5E6F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa4:*:*:*:*:*:*:*", - "matchCriteriaId": "5868C882-A976-4A9E-B0E5-73BF3C0E116D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa5:*:*:*:*:*:*:*", - "matchCriteriaId": "3E2713E8-3E4B-4C60-9ABD-01B962A85A9C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb1:*:*:*:*:*:*:*", - "matchCriteriaId": "1A81B7B5-6C16-41CB-BB1A-FB33E7235AC8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb2:*:*:*:*:*:*:*", - "matchCriteriaId": "AE289B6E-4D33-489E-8AAA-9F946613098A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb3:*:*:*:*:*:*:*", - "matchCriteriaId": "5A44418C-C041-4A98-9D1F-1E7510B9AD1A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb5:*:*:*:*:*:*:*", - "matchCriteriaId": "B3EAFEFC-E046-4498-A486-B8B7633A2298" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb6:*:*:*:*:*:*:*", - "matchCriteriaId": "48777C8F-DF69-4FD7-BF99-E2145DF6FC27" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb7:*:*:*:*:*:*:*", - "matchCriteriaId": "FCCC8EF0-6030-47CA-8CBB-4C135B0F2955" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb8:*:*:*:*:*:*:*", - "matchCriteriaId": "03484447-A15B-4775-AA73-CF8664E02E67" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb10:*:*:*:*:*:*:*", - "matchCriteriaId": "E1AA6870-8DB6-4A2B-B631-707FDF76503F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb11:*:*:*:*:*:*:*", - "matchCriteriaId": "D2808EB6-5964-4931-AEE2-BE1CF503B7E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb12:*:*:*:*:*:*:*", - "matchCriteriaId": "8614213A-339D-4331-BC2F-E15F12102B60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb14:*:*:*:*:*:*:*", - "matchCriteriaId": "BB0CD136-C54F-41F9-9969-9F367921B03F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb15:*:*:*:*:*:*:*", - "matchCriteriaId": "6ABBB62E-EE60-4E80-9208-A6F5C1F80C06" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xc:*:*:*:*:*:*:*", - "matchCriteriaId": "2049E3A4-9D8E-4998-B074-14DDB34E1DBD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xc1:*:*:*:*:*:*:*", - "matchCriteriaId": "78C39B9F-E597-473E-8297-6D1E8D9713E6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xc2:*:*:*:*:*:*:*", - "matchCriteriaId": "667B626B-346D-4D76-9BAB-E1DA380B549E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xg:*:*:*:*:*:*:*", - "matchCriteriaId": "B82C4003-D2CD-4243-8A8D-B8A9B449D096" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh:*:*:*:*:*:*:*", - "matchCriteriaId": "29056463-CDD9-4399-964E-14BDBFF760A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh2:*:*:*:*:*:*:*", - "matchCriteriaId": "259BD3FC-FFC5-44B7-8641-917A1BF2E98C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xj:*:*:*:*:*:*:*", - "matchCriteriaId": "2C4C67B0-81D3-4430-A9F7-6F15C601693E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk:*:*:*:*:*:*:*", - "matchCriteriaId": "BA145839-3DC4-41C4-96B7-88B8EE87D70E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk2:*:*:*:*:*:*:*", - "matchCriteriaId": "1FC95C37-9102-45C7-813A-15A0ACFF5D5F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk3:*:*:*:*:*:*:*", - "matchCriteriaId": "CBC3931F-A21C-467D-888B-A1388D09C986" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xn:*:*:*:*:*:*:*", - "matchCriteriaId": "0F8D649D-474E-4661-A68E-517EA3563CAA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xq:*:*:*:*:*:*:*", - "matchCriteriaId": "3CBE3818-025D-45D7-93D7-D8B296969F26" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xq1:*:*:*:*:*:*:*", - "matchCriteriaId": "72D64712-7335-4FED-B74D-5EFFD45ECC25" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt:*:*:*:*:*:*:*", - "matchCriteriaId": "E0FEB158-215B-4C9D-8882-D44EE7F90B60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt2:*:*:*:*:*:*:*", - "matchCriteriaId": "5EE1A868-75EE-4FFB-AD65-BD962CE59C78" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt3:*:*:*:*:*:*:*", - "matchCriteriaId": "C1BD8E31-5117-4E79-92A4-5FF08BC8BB60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xu:*:*:*:*:*:*:*", - "matchCriteriaId": "274DF264-D0DE-46DC-A91F-DD53ACE06AAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)yc1:*:*:*:*:*:*:*", - "matchCriteriaId": "115380FA-5076-424C-8CA2-6E82BACA3C60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)yc3:*:*:*:*:*:*:*", - "matchCriteriaId": "99656AC3-3F4A-43B2-8578-7171FC25CD82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)yc4:*:*:*:*:*:*:*", - "matchCriteriaId": "BD202242-3FF8-4D10-880E-9BB1638EDA55" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "16EA6782-77F4-4E2B-A882-A24ACEA5776B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(3a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F506234F-79AE-45B4-8E31-1BCE8BFCA8AE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(3b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F1535543-BC80-4F22-8EB5-A8DAAAA838AE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(3c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "1BA4E85A-50FF-460C-B014-142B1E81C206" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(3d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8A33120F-F2DD-47A6-9BA3-58989C3CF448" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(3g\\):*:*:*:*:*:*:*", - "matchCriteriaId": "73EFC0EF-0202-489A-BA0B-FE823384E320" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b:*:*:*:*:*:*:*", - "matchCriteriaId": "3A82EDE9-A7BD-4F36-8A97-DDDDAC45D80E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b1:*:*:*:*:*:*:*", - "matchCriteriaId": "8697C1FE-2EC8-4116-809D-461801FDE1A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b2:*:*:*:*:*:*:*", - "matchCriteriaId": "4181019C-3AF9-42A7-AD01-28B17AB6DE5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b3:*:*:*:*:*:*:*", - "matchCriteriaId": "8C7265E4-1EE9-45E7-AB34-9BD6AA13E51D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b4:*:*:*:*:*:*:*", - "matchCriteriaId": "DB5DC2C3-1DF3-47ED-BA83-9C9FEC2FD8F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b5:*:*:*:*:*:*:*", - "matchCriteriaId": "9EF1FE7C-8400-46D1-8980-EF16549F574A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b6:*:*:*:*:*:*:*", - "matchCriteriaId": "7ADBD5B5-D5F6-4FC5-B426-AF30DE93994D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b7:*:*:*:*:*:*:*", - "matchCriteriaId": "122C5E78-6BC4-4133-935C-06DA77489AD2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b8:*:*:*:*:*:*:*", - "matchCriteriaId": "0F750D95-9E57-46BB-975F-4E1290F68FC9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bw:*:*:*:*:*:*:*", - "matchCriteriaId": "33C1C230-F46C-45D9-BB49-A18ADE650551" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bw1:*:*:*:*:*:*:*", - "matchCriteriaId": "321057FF-5DA3-4D64-BEE8-F52D86871A95" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bw1a:*:*:*:*:*:*:*", - "matchCriteriaId": "F66FFFB4-9C1A-4A47-931D-2AF65A57F1F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bw2:*:*:*:*:*:*:*", - "matchCriteriaId": "59A489FD-2E7D-49E4-89BC-A1A63A562500" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl:*:*:*:*:*:*:*", - "matchCriteriaId": "AEB4D744-B7FA-41E4-8272-BC71C413BAA9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl1:*:*:*:*:*:*:*", - "matchCriteriaId": "F6182868-9C1E-4E8F-A52D-6E460C7CAF43" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl2:*:*:*:*:*:*:*", - "matchCriteriaId": "794B2C3C-FC46-42F8-99A2-B285B5A7433D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl3:*:*:*:*:*:*:*", - "matchCriteriaId": "F385AAFC-9125-41A9-A51E-6972E6CB0E3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl4:*:*:*:*:*:*:*", - "matchCriteriaId": "06997F81-3A97-44C3-84B4-0868E0D20CAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl5:*:*:*:*:*:*:*", - "matchCriteriaId": "6D6463D1-F115-474F-B1C3-804E74BBEF0D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl6:*:*:*:*:*:*:*", - "matchCriteriaId": "F98F0C82-E9F2-4B52-A89C-F34924FBB1EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm:*:*:*:*:*:*:*", - "matchCriteriaId": "52EA73E8-D40C-4E1D-94E9-E6FA63D7C253" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm2:*:*:*:*:*:*:*", - "matchCriteriaId": "4478DFE6-341F-410D-967E-EFF8B67A2E80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm3:*:*:*:*:*:*:*", - "matchCriteriaId": "44489BB4-588F-4713-91F1-2CD9C49B04F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm4:*:*:*:*:*:*:*", - "matchCriteriaId": "5136400A-E544-4F4D-9348-5B58F846C99B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xv:*:*:*:*:*:*:*", - "matchCriteriaId": "08B9A8D2-AC4A-4769-AAF4-87266C36113F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xv1:*:*:*:*:*:*:*", - "matchCriteriaId": "8CDC82EA-B7E9-49A9-9358-AC00F2045B82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xv2:*:*:*:*:*:*:*", - "matchCriteriaId": "65B954B9-C570-43E7-94B5-8BB1B61859E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xv3:*:*:*:*:*:*:*", - "matchCriteriaId": "B50BF154-AE0F-4C7D-9A54-430B2B9A417C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xv4:*:*:*:*:*:*:*", - "matchCriteriaId": "83FF9D24-A414-417C-AFF2-1BEBBCFD40A5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xv4a:*:*:*:*:*:*:*", - "matchCriteriaId": "A162CB55-74D7-4F97-AB77-CAB2C1F8B8D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xv5:*:*:*:*:*:*:*", - "matchCriteriaId": "DD648380-B0D9-4035-994A-37640F58D82C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xw:*:*:*:*:*:*:*", - "matchCriteriaId": "D79D38C9-271A-433C-9BED-C4893C2B0260" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya:*:*:*:*:*:*:*", - "matchCriteriaId": "1119AC22-9A4E-468D-A9A4-27A4C9191F91" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya1:*:*:*:*:*:*:*", - "matchCriteriaId": "35A326CF-ED69-44A6-B7BC-3DCCC2A1766C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya2:*:*:*:*:*:*:*", - "matchCriteriaId": "02049D00-08C6-48D1-A499-29E68D248D6B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya6:*:*:*:*:*:*:*", - "matchCriteriaId": "1A0E490D-BEDC-4A8D-ABD6-59D5DDB4AAD8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya7:*:*:*:*:*:*:*", - "matchCriteriaId": "A76FBC72-6021-4535-8CD1-DD4208FD9CAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)yb:*:*:*:*:*:*:*", - "matchCriteriaId": "15DF8F59-0C88-4E38-B9A5-12293A2FE722" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)yf:*:*:*:*:*:*:*", - "matchCriteriaId": "AC057F5D-541C-44DC-A609-C25DC9CCD9E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)yh:*:*:*:*:*:*:*", - "matchCriteriaId": "6EC20686-CCC3-4DF7-BC7C-C2C924213F7A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CC6829DD-33EA-40CE-A01B-EAA7667CBDF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(5a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BE66C5E1-D284-4557-9466-2C2C2B00C671" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(5b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "1238735C-4BF5-4355-A65C-AFADB212F670" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(5c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7DF3B774-D79E-4648-B3DD-917CC76DC145" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(5d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "6F327B39-CCBA-4B2F-A083-CEEB625BD836" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2B8F387C-2EC3-412D-8496-18FC5A4D461D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BB18906A-C72C-4B5F-B47A-BCBE3235E5D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "927E4A17-20BF-4D8F-8815-6766ED6D7C94" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B858AB50-2EC6-4820-801B-5EAB72A0F947" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6c\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "4EF51703-6429-4814-9DCD-46A89618CFAB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "92B41AA7-B563-476F-88BC-B82B143A754D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BD79B07D-E130-49BD-B877-BA87F173EF9C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6f\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B2100744-5BD7-4819-8A19-4E577972F916" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6g\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D4C288BF-1D1F-4E33-B6C2-66CFCFBEA189" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6h\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E7D39B90-2832-4BFC-B002-883E8457D578" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6i\\):*:*:*:*:*:*:*", - "matchCriteriaId": "3C791BF4-EF30-4AAB-BDB4-F756CC10D18B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6j\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AD8DD122-AB51-444A-A810-9B2F190A99E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7\\):*:*:*:*:*:*:*", - "matchCriteriaId": "87CED27A-7885-4D42-8A91-128BD76EF585" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A65C0314-7816-40C4-9950-1B40740204E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "84CAE9D3-209C-4663-BD5E-424928E152F0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "191428C2-2F39-49B6-9ACA-E4C1A46F6C6A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7g\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8EFE5ADD-1B04-40F1-AD0E-26453906AB18" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)by:*:*:*:*:*:*:*", - "matchCriteriaId": "874DBAE8-CB9E-4E10-BDE8-2C3AB6C85042" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)by1:*:*:*:*:*:*:*", - "matchCriteriaId": "D9310178-13D9-4F61-BAEA-4581757AF7FB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)by2:*:*:*:*:*:*:*", - "matchCriteriaId": "3D0E4A50-A82A-48CA-BED4-29FC32A2CEE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)mc1:*:*:*:*:*:*:*", - "matchCriteriaId": "33EE95F5-7422-4AF4-8644-9E1128373A23" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)mc2:*:*:*:*:*:*:*", - "matchCriteriaId": "2AB26E7E-E45A-4796-89B1-1F9D1F2DA221" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)mc2b:*:*:*:*:*:*:*", - "matchCriteriaId": "B66FC610-18D9-499C-9493-E5EED89A4CB4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)mc2c:*:*:*:*:*:*:*", - "matchCriteriaId": "C420C5FB-47C0-4658-A382-1C88884C722B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)mc2d:*:*:*:*:*:*:*", - "matchCriteriaId": "90079AC1-6E95-4B25-965E-9D3ED0763DC7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)tpc10a:*:*:*:*:*:*:*", - "matchCriteriaId": "C0977D51-0EF6-4219-BEC9-400DF80B356C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)tpc10b:*:*:*:*:*:*:*", - "matchCriteriaId": "AB7E9D7A-1016-4892-A026-08458032783B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)tpc10c:*:*:*:*:*:*:*", - "matchCriteriaId": "C504B494-4623-4A24-AEDE-4BAD9EAD1EB4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yd:*:*:*:*:*:*:*", - "matchCriteriaId": "A331B245-2FFC-41AE-9E17-61F6E9AD002C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yd1:*:*:*:*:*:*:*", - "matchCriteriaId": "1774B58C-4813-4D7B-A486-8914284F9D3B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yd2:*:*:*:*:*:*:*", - "matchCriteriaId": "6BA98FD1-75BD-4DBD-BAC8-A48EE8FCC96E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yd3:*:*:*:*:*:*:*", - "matchCriteriaId": "8A8E2180-5468-4A71-8B67-680DFDEC059C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yj:*:*:*:*:*:*:*", - "matchCriteriaId": "75C95807-2278-40AC-A04B-8E451D06481A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yl:*:*:*:*:*:*:*", - "matchCriteriaId": "4DE24D3F-688E-4E89-A1A6-2959B7D18ED2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)ym:*:*:*:*:*:*:*", - "matchCriteriaId": "A5B5134C-5A27-4BBF-AA82-2C80A3F6A061" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yn:*:*:*:*:*:*:*", - "matchCriteriaId": "CB0EE03A-CE09-4C7C-9501-1112FF46460C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yn1:*:*:*:*:*:*:*", - "matchCriteriaId": "382756AF-BFE6-47CB-892C-E16AB229D597" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw:*:*:*:*:*:*:*", - "matchCriteriaId": "B2CD5D67-D068-48DD-A1F7-9AA7895563C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw1:*:*:*:*:*:*:*", - "matchCriteriaId": "3B7D94E8-DB47-421C-B072-7279A99D3D55" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw2:*:*:*:*:*:*:*", - "matchCriteriaId": "139DE650-5861-495E-9B87-6C9B68AA5233" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A7C0DB-63E2-447A-A66C-1F7419F1EB3D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy:*:*:*:*:*:*:*", - "matchCriteriaId": "70E5F20E-18F9-4108-AB48-E9A4DBB230B2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy1:*:*:*:*:*:*:*", - "matchCriteriaId": "25B7432E-AF47-4E66-ABC6-5CBB12B5FE9B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy2:*:*:*:*:*:*:*", - "matchCriteriaId": "5E0CA00B-64DA-466F-9BE8-5A2A09FC4E2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy3:*:*:*:*:*:*:*", - "matchCriteriaId": "C91D2A28-D85D-4F62-92ED-11317A9C5947" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy4:*:*:*:*:*:*:*", - "matchCriteriaId": "B8A5662A-96DF-4BA1-9605-A537E6324623" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb:*:*:*:*:*:*:*", - "matchCriteriaId": "1FAB0CEE-C5EE-4F7C-9BDF-50DA89E7D49C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb1:*:*:*:*:*:*:*", - "matchCriteriaId": "77191B25-3137-407E-A32B-0745F78C54C2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb2:*:*:*:*:*:*:*", - "matchCriteriaId": "FCEBCDDF-38C9-4A02-93E0-7CBDE15490C9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb3:*:*:*:*:*:*:*", - "matchCriteriaId": "ABB5CA0C-69B1-438A-AE68-668D21516321" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb4:*:*:*:*:*:*:*", - "matchCriteriaId": "21FE5C8B-3691-44B9-95DB-35D1B71FB795" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb4a:*:*:*:*:*:*:*", - "matchCriteriaId": "F05240D4-B3D4-420A-8B99-47F2BA01473D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb5:*:*:*:*:*:*:*", - "matchCriteriaId": "43E95FCF-7C9A-4D51-B37A-0F23C03DFF68" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb6:*:*:*:*:*:*:*", - "matchCriteriaId": "32415F2E-54BD-4798-B07C-1BDE69DECCBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb7:*:*:*:*:*:*:*", - "matchCriteriaId": "5AF4480F-6C08-43B0-92C5-3FE07B5E09D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb8:*:*:*:*:*:*:*", - "matchCriteriaId": "117D5DA9-C221-4F39-98EB-92984A23E9AF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(9\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "4F575CA7-9875-4582-B9E0-446DE7227073" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(9\\)ye:*:*:*:*:*:*:*", - "matchCriteriaId": "62F66A31-86B9-4BDF-A8C4-380F6AB82DF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(9\\)za:*:*:*:*:*:*:*", - "matchCriteriaId": "C017CC95-30E3-41F3-9358-3DC5C112376C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10\\):*:*:*:*:*:*:*", - "matchCriteriaId": "EE33458E-271D-40B4-A1A6-626DCC188F7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BC6F2477-B137-4549-8FF9-DA21499ECD73" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5A5990BF-1A31-4430-92BA-A82C22AF059A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4CE853CC-8A2B-47C9-B094-5BA2908A2630" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10g\\):*:*:*:*:*:*:*", - "matchCriteriaId": "21E013BC-9F5F-4209-9588-1A3CDB017659" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yt:*:*:*:*:*:*:*", - "matchCriteriaId": "26594716-2155-4732-9721-13048A263E99" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yt1:*:*:*:*:*:*:*", - "matchCriteriaId": "A32A425A-3C28-412B-B698-144492CC0BB7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yt2:*:*:*:*:*:*:*", - "matchCriteriaId": "5C862F41-1E89-4277-AB9D-78F18A6678F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yu:*:*:*:*:*:*:*", - "matchCriteriaId": "4B52D7F7-AC13-42FF-BBDC-FFF4A25DFD54" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yv:*:*:*:*:*:*:*", - "matchCriteriaId": "574C686D-F7B6-42F5-BBE6-AAA61425DF2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yx:*:*:*:*:*:*:*", - "matchCriteriaId": "45B9B149-88E8-4DAE-9B8C-91BB31A440B0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yx1:*:*:*:*:*:*:*", - "matchCriteriaId": "62A62D04-0DD5-456D-8C13-88A0DD3E1FC2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yz:*:*:*:*:*:*:*", - "matchCriteriaId": "EC078D8F-8E9B-4D75-892F-55540774581D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yz1:*:*:*:*:*:*:*", - "matchCriteriaId": "473B29A6-B496-4E7F-8252-B477EFF53011" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yz2:*:*:*:*:*:*:*", - "matchCriteriaId": "CD2FDA81-E862-45C4-BB48-152BB4C33BB2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F3568B82-1112-417F-8F2A-ADAC7BE9D0D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C26FB66C-0F2E-428F-82D8-AA221B62996E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "FD9B22DC-353D-437E-B648-CFB39D6D34BD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12b\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "5B45CD32-6499-4290-BD02-7858318E419D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "DA8EA12C-A99D-4FE3-B18F-715D49764320" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AD6B569D-C294-454F-846D-6184EA8CA2E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12f\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9B82ABE5-4748-41B8-95F6-5E213BF06B95" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12g\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9B7CC6B5-44B7-4DCA-86C8-F032AF65FDAC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12h\\):*:*:*:*:*:*:*", - "matchCriteriaId": "208A52BF-BAE3-4F5F-9279-88C360FDCBC5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12h\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "E2978632-0300-495B-9971-5EA1A09C9B5B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12i\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8F081454-D139-4630-BCCB-172303F78DF0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12j\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7E30E2C1-1FC0-4405-8F43-9375662C5425" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12k\\):*:*:*:*:*:*:*", - "matchCriteriaId": "06A3BC1E-B069-4659-A3E4-0CB26527AD50" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12l\\):*:*:*:*:*:*:*", - "matchCriteriaId": "263C9638-BCBA-4929-8980-4613237C4BF3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12m\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F440A82E-518E-4E35-AC1D-7B2BA9963EB9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E926A720-D79D-4A81-8E28-137CE36C4995" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd:*:*:*:*:*:*:*", - "matchCriteriaId": "F6F77A78-FFCE-4BD5-A027-A3AE81AE4C69" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd1:*:*:*:*:*:*:*", - "matchCriteriaId": "B3E9238E-EACF-4474-9105-37C1819FE734" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd2:*:*:*:*:*:*:*", - "matchCriteriaId": "574A6245-868D-4AE4-B346-481E5704E0AD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd3:*:*:*:*:*:*:*", - "matchCriteriaId": "DA235645-9AC4-4876-A512-425097C5D2D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd4:*:*:*:*:*:*:*", - "matchCriteriaId": "8886373B-3CEF-4B67-9137-736191C10D1E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)ze:*:*:*:*:*:*:*", - "matchCriteriaId": "D71C31AB-60C5-41D3-9C28-E11D8C87BA15" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zf:*:*:*:*:*:*:*", - "matchCriteriaId": "B4F26995-8997-4665-B277-42119A370FED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zf1:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA71EF7-8B9B-4018-A7F3-79C9A902F5B2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zf2:*:*:*:*:*:*:*", - "matchCriteriaId": "5AE31CB1-FCA9-4E88-97F9-0CBABDEB82D3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh:*:*:*:*:*:*:*", - "matchCriteriaId": "C9585CFD-C563-4D76-A606-6C629B0BA12C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh2:*:*:*:*:*:*:*", - "matchCriteriaId": "0954BF45-9B02-43F8-AB5D-4EDFD6709FD1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh3:*:*:*:*:*:*:*", - "matchCriteriaId": "D193A196-05E1-4143-961B-E8100C7A7323" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh5:*:*:*:*:*:*:*", - "matchCriteriaId": "28635F15-F620-4BE5-B65D-F7E0F40E0083" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "02879682-3521-4E10-95C7-4F3C3B488B04" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C5881E62-2712-4D3C-8C44-286AEE62C1EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "FC578464-4EBD-42D4-B694-8BF960DC7462" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "20087BA2-1C64-4741-BF0B-7DF45DCC9364" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "1B721725-3499-4653-8489-A0337FE08215" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "E05571CB-86A2-47C9-95AE-6CB680CE0E72" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "3AB6A479-1B65-4B1F-95F1-3EEF734FC084" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "E53BCB4F-AD5B-4E81-B225-9A8ECE11CCC8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s5:*:*:*:*:*:*:*", - "matchCriteriaId": "FBA8E858-D6D9-4577-B71C-BA23934E7B8E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s7:*:*:*:*:*:*:*", - "matchCriteriaId": "6DB4DDE5-8EC2-4A11-BD27-3FD17F29F3F4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s8:*:*:*:*:*:*:*", - "matchCriteriaId": "1708587C-5B57-4630-9D07-0B6C45BBBBEE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s9:*:*:*:*:*:*:*", - "matchCriteriaId": "627DECAA-1F1D-4B97-BF22-745B9398D911" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s10:*:*:*:*:*:*:*", - "matchCriteriaId": "8B95C8E7-2AF8-461B-97ED-E6FCEE2DC68D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s11:*:*:*:*:*:*:*", - "matchCriteriaId": "88ECD96E-92EA-435A-ADF1-0BC1D4A07B6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s12:*:*:*:*:*:*:*", - "matchCriteriaId": "43D48E88-A180-4491-8D2A-B9C12E0D88F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s13:*:*:*:*:*:*:*", - "matchCriteriaId": "C6181F56-00F9-4FF6-8285-271D9E1FEA5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s14:*:*:*:*:*:*:*", - "matchCriteriaId": "8EC33DFE-2514-4A75-AB59-8EA0C03187B4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s15:*:*:*:*:*:*:*", - "matchCriteriaId": "034A3445-32E6-4CCE-89A4-DDB6DE25A9BD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s16:*:*:*:*:*:*:*", - "matchCriteriaId": "7DAEBB78-0404-487F-A800-88B13B13734E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s17:*:*:*:*:*:*:*", - "matchCriteriaId": "50FCE096-4360-4C85-9D06-786C02199F7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s18:*:*:*:*:*:*:*", - "matchCriteriaId": "C336FB62-F663-4ACC-98B0-FF633CBC9F84" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s19:*:*:*:*:*:*:*", - "matchCriteriaId": "8C6A5322-D5E3-416F-916A-3031569C9379" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)su:*:*:*:*:*:*:*", - "matchCriteriaId": "12BF42DC-32F1-44BA-BA64-6D9F7065A3BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)su1:*:*:*:*:*:*:*", - "matchCriteriaId": "B67A1301-FDDE-4730-B166-BC592F06F8B5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)su2:*:*:*:*:*:*:*", - "matchCriteriaId": "C7682BC6-5FF5-449A-905D-2178C16361F0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sx:*:*:*:*:*:*:*", - "matchCriteriaId": "051AB4A7-54BC-4D33-B329-2FB84A7C9A91" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sx1:*:*:*:*:*:*:*", - "matchCriteriaId": "77C60F5A-0478-4CF1-B621-4B747DD02A77" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sx2:*:*:*:*:*:*:*", - "matchCriteriaId": "CB9D0313-BEB6-4A36-BF58-A9FE9FB3E8F9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "CD1F4148-E772-4708-8C1F-D67F969C11DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "3CEBCEF0-5982-4B30-8377-9CAC978A1CB0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "16D551E8-4BA0-4CF4-BAD9-2509B53D5649" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy3:*:*:*:*:*:*:*", - "matchCriteriaId": "2B45748E-BB62-46DA-8D67-50DE759FF583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy4:*:*:*:*:*:*:*", - "matchCriteriaId": "0AAE458F-1F30-40F7-9D07-29A55CABBF54" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy5:*:*:*:*:*:*:*", - "matchCriteriaId": "5EE96827-FAAB-47DC-BE81-A30EFF695A73" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz:*:*:*:*:*:*:*", - "matchCriteriaId": "C6D9BA55-F193-4BCA-ACC2-BBC892E9D7E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz1:*:*:*:*:*:*:*", - "matchCriteriaId": "46974023-379B-4475-A59F-BD340043CFAC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz2:*:*:*:*:*:*:*", - "matchCriteriaId": "D71C21E1-BC04-4537-B64D-76492F282B76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz3:*:*:*:*:*:*:*", - "matchCriteriaId": "AF5C9424-067B-4604-A197-478D4BFE72F2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz4:*:*:*:*:*:*:*", - "matchCriteriaId": "01CC34CD-3004-4EA3-9DD1-E9CA0E2336E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz5:*:*:*:*:*:*:*", - "matchCriteriaId": "5F228FB3-0015-456A-A49C-7B1284F641B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz6:*:*:*:*:*:*:*", - "matchCriteriaId": "A99F0772-C2C0-4356-896C-30ED62B7887E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za:*:*:*:*:*:*:*", - "matchCriteriaId": "26835676-2738-47CB-A364-78D1964FEC4D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za2:*:*:*:*:*:*:*", - "matchCriteriaId": "209A1BE7-EEFC-476E-84E4-4EFD68DD7E81" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za3:*:*:*:*:*:*:*", - "matchCriteriaId": "12D449C0-9EEA-483D-8BA9-B2D738B79CAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za4:*:*:*:*:*:*:*", - "matchCriteriaId": "43B4538E-10D3-4055-9970-5C15F78B4BD7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za5:*:*:*:*:*:*:*", - "matchCriteriaId": "EA400F06-CFC7-4E1A-AD21-1D89FF3204CF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za6:*:*:*:*:*:*:*", - "matchCriteriaId": "2110B540-18FE-4CAC-8C2C-C17380348293" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za7:*:*:*:*:*:*:*", - "matchCriteriaId": "E912B35A-02ED-45FF-9FD8-6BA9B763D4FB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)b:*:*:*:*:*:*:*", - "matchCriteriaId": "7F3DF4A1-DF61-46CB-AFF5-9B7DD6F93317" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C02477E-BBB9-49A2-94CC-9457DC928EB4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1a:*:*:*:*:*:*:*", - "matchCriteriaId": "426D8823-FA55-40EC-AB20-EE5A6F17952E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1b:*:*:*:*:*:*:*", - "matchCriteriaId": "BF85DB42-CF2C-40C8-81CA-F3C7F3822869" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1c:*:*:*:*:*:*:*", - "matchCriteriaId": "6CDF5885-3E4C-4558-8CD5-8C53AFFC10D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D67E53-8AB9-4DF2-B306-D727563E01BD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2a:*:*:*:*:*:*:*", - "matchCriteriaId": "A866F9FB-C1E7-44A1-B50F-8F1DF79E197D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2b:*:*:*:*:*:*:*", - "matchCriteriaId": "7A0413EB-BD18-4325-B214-8FF2FD69D129" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2c:*:*:*:*:*:*:*", - "matchCriteriaId": "05CA5BF4-05BD-4B26-A49F-AB3897B563CE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2e:*:*:*:*:*:*:*", - "matchCriteriaId": "2360BC32-F9AD-4407-9BB2-C19CC190B1E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2f:*:*:*:*:*:*:*", - "matchCriteriaId": "188B2A92-21CC-4FA0-9C10-FD49D635F81A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2g:*:*:*:*:*:*:*", - "matchCriteriaId": "486EEB87-D2FF-4D3B-8E5F-8DDF4CAA30D6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2h:*:*:*:*:*:*:*", - "matchCriteriaId": "41716655-A83E-4057-B902-20DEA21CC293" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2i:*:*:*:*:*:*:*", - "matchCriteriaId": "F7852B6D-CF96-42D6-A94E-AA7B59D38166" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2j:*:*:*:*:*:*:*", - "matchCriteriaId": "4E4EC217-381A-4E93-A55E-E09E23CDBC0C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2k:*:*:*:*:*:*:*", - "matchCriteriaId": "86AF013D-505B-462A-8CD1-B4FC47A20331" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2l:*:*:*:*:*:*:*", - "matchCriteriaId": "F62B9E29-8EA2-4E12-A857-20651ACAEACC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2m:*:*:*:*:*:*:*", - "matchCriteriaId": "A5E16265-363B-4BA4-9709-10135A70568F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj:*:*:*:*:*:*:*", - "matchCriteriaId": "FE530211-6ECF-4881-A069-826E0737CE5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj1:*:*:*:*:*:*:*", - "matchCriteriaId": "2C5C18D0-B516-4F5A-AB43-B3D5FBB14202" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj2:*:*:*:*:*:*:*", - "matchCriteriaId": "0CB1FC76-DFCC-4F06-A320-82C27A502B07" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj3:*:*:*:*:*:*:*", - "matchCriteriaId": "C17E0E7D-E7C0-434D-9142-F8A93BF63FCF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj5:*:*:*:*:*:*:*", - "matchCriteriaId": "7ECE24CE-A222-42ED-ABCB-1C91F59C420A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl:*:*:*:*:*:*:*", - "matchCriteriaId": "9FFB25CF-C329-46A0-A404-36D951C7A0B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl1:*:*:*:*:*:*:*", - "matchCriteriaId": "D6CD80CB-7E2D-4DC0-A84E-D9E1ADFA141F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\):*:*:*:*:*:*:*", - "matchCriteriaId": "68CD7B51-C357-4AD6-8E64-26330F89CE9C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)b:*:*:*:*:*:*:*", - "matchCriteriaId": "CF6730C6-1387-4A52-8778-7FC144134AC6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)b1:*:*:*:*:*:*:*", - "matchCriteriaId": "4D461538-0218-40E9-A74A-9982E4075485" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)b2:*:*:*:*:*:*:*", - "matchCriteriaId": "7A51B617-C1EA-4C92-A1D7-16C8BE62A7AF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx:*:*:*:*:*:*:*", - "matchCriteriaId": "79433418-CB13-4F11-B606-3D804926BB43" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx1:*:*:*:*:*:*:*", - "matchCriteriaId": "62B6AB1D-6F01-4D01-ACFC-7CA0812582ED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx2:*:*:*:*:*:*:*", - "matchCriteriaId": "334DD476-F6CF-4D2C-8838-9471472D9EBB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx3:*:*:*:*:*:*:*", - "matchCriteriaId": "5257ABFA-D97C-43D8-9646-A9E53F3204AE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F8B6B4D3-887F-4F1D-B9EA-1A846A4D3232" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9E78F671-6719-4DD9-8B5A-E0163FE24AB0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "88AFF397-AC43-4D9E-BDA5-6434D7F18CA0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16f\\):*:*:*:*:*:*:*", - "matchCriteriaId": "680AC7AF-998A-4584-8087-9409A7407AFB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D298FE2E-227C-4385-9DFA-55A2D5C04E02" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2A28E43B-9153-4491-AA25-0011732C6E4A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17a\\)sx:*:*:*:*:*:*:*", - "matchCriteriaId": "F68C7DE5-DFA7-40CF-BF97-3EF32E0BCE05" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17a\\)sx1:*:*:*:*:*:*:*", - "matchCriteriaId": "3054AE0D-231A-456F-9026-3DC90D87353A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17a\\)sx2:*:*:*:*:*:*:*", - "matchCriteriaId": "731F75E5-25A4-448D-86C6-59E9E4088555" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17a\\)sx3:*:*:*:*:*:*:*", - "matchCriteriaId": "17676028-2B2D-4640-A486-4800303CBF70" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17a\\)sx4:*:*:*:*:*:*:*", - "matchCriteriaId": "BBA0903B-F654-477B-9935-45990D8C37F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "88610AA0-8BC3-4EBE-ABD8-0962AFA7C684" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17b\\)sxa:*:*:*:*:*:*:*", - "matchCriteriaId": "5BC22162-36D7-43C0-966C-2DD62CA1DD6A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17b\\)sxa2:*:*:*:*:*:*:*", - "matchCriteriaId": "A6571207-7C97-4DBC-A403-BDD9759907D6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "3514C99A-95B8-4827-A9D4-E8E851D7FB2D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb:*:*:*:*:*:*:*", - "matchCriteriaId": "E947BE8B-DB42-45E9-89E9-2E42DF6242F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb1:*:*:*:*:*:*:*", - "matchCriteriaId": "C5EFE80F-8DDA-402D-95AB-431E406975D2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb2:*:*:*:*:*:*:*", - "matchCriteriaId": "4C7A17F5-F4CF-408A-BA0A-4190E135F34A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb3:*:*:*:*:*:*:*", - "matchCriteriaId": "621E4249-1238-44F8-ABB4-52929BA3EB3D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb4:*:*:*:*:*:*:*", - "matchCriteriaId": "1D72D028-3001-49C2-91DD-CC87EBBF2808" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb5:*:*:*:*:*:*:*", - "matchCriteriaId": "C07AF5BD-84F0-4ADA-A547-79CC069BF720" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb6:*:*:*:*:*:*:*", - "matchCriteriaId": "3BAC243C-598E-4DA2-ABB7-D26C33DC37E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb7:*:*:*:*:*:*:*", - "matchCriteriaId": "E30C6E0A-6D9F-43EF-A202-678BAC2C9950" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb8:*:*:*:*:*:*:*", - "matchCriteriaId": "95CE4197-A9D6-4DF5-A8F9-8E1520D80D70" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb9:*:*:*:*:*:*:*", - "matchCriteriaId": "2B561F1C-B1C9-4043-9FA5-01EEE84A0580" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb10:*:*:*:*:*:*:*", - "matchCriteriaId": "0E2A7C58-5AF1-4486-B81D-A68DC3D738AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb11:*:*:*:*:*:*:*", - "matchCriteriaId": "0E27D814-59EB-4B2D-9905-8E7877B7844C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb11a:*:*:*:*:*:*:*", - "matchCriteriaId": "2BB10E20-C6CE-4592-9782-731DDF413E33" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A5C8129D-92F0-4337-BD71-240A4DB7C737" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17f\\):*:*:*:*:*:*:*", - "matchCriteriaId": "75999E88-10C0-4F99-9F2E-7F2325E2737A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixa:*:*:*:*:*:*:*", - "matchCriteriaId": "94E7BDED-3778-4D4C-85C5-C71E6B5148DB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixb:*:*:*:*:*:*:*", - "matchCriteriaId": "2765DC75-C4D0-406E-8861-58722D1E5E75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixb1:*:*:*:*:*:*:*", - "matchCriteriaId": "A8F0DAF5-8D44-4429-B6C4-958BA267723A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixb2:*:*:*:*:*:*:*", - "matchCriteriaId": "8BA57574-1AF4-4DDD-9ED5-CAEEA2A7713A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixc:*:*:*:*:*:*:*", - "matchCriteriaId": "083ED9F1-56B5-4767-8EFD-9DEF8EE3EBA9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixd:*:*:*:*:*:*:*", - "matchCriteriaId": "046111A6-31F2-470F-9829-137E9EB98FF9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixd1:*:*:*:*:*:*:*", - "matchCriteriaId": "AAF54CA8-46E5-4D5F-9AB5-6FD2D28DC5D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixe:*:*:*:*:*:*:*", - "matchCriteriaId": "C3CAEB61-B392-4EEE-86A2-729C86DD154E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixf:*:*:*:*:*:*:*", - "matchCriteriaId": "F352CC47-8BB2-433F-A58D-8DBCCAE61ED4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixf1:*:*:*:*:*:*:*", - "matchCriteriaId": "F13F0340-A5D1-4401-809E-5E96E6B5385E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixg:*:*:*:*:*:*:*", - "matchCriteriaId": "75867D36-8445-4D75-AEA5-408D0C8A5CCE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixh:*:*:*:*:*:*:*", - "matchCriteriaId": "5F9CF410-0302-4308-83AF-B7929A3C2D4E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixh1:*:*:*:*:*:*:*", - "matchCriteriaId": "DB1101B3-4B4D-4A47-B820-31B0ED91A983" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "2D0E67EE-AF42-4B53-B70A-45562CE164D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "B086B50F-03C8-4C5C-8D4D-37EA33C6D7C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "A5783901-D472-4DA3-B836-45704F3A6A20" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "E39ABB80-0A2C-4B9F-BD62-59863BC2E451" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "7A77C844-EAF8-497E-820F-EF2A87451319" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s5:*:*:*:*:*:*:*", - "matchCriteriaId": "37A35F1F-98DF-4D24-A924-E05DE781B452" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s6:*:*:*:*:*:*:*", - "matchCriteriaId": "D8942C0A-8DDB-46CA-81CA-0DA442C27502" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s7:*:*:*:*:*:*:*", - "matchCriteriaId": "753EA4F9-F601-4E63-A7C0-7ECF10E6026D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s8:*:*:*:*:*:*:*", - "matchCriteriaId": "9C7979BB-03BD-495B-8C4A-EF916AC5B546" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s9:*:*:*:*:*:*:*", - "matchCriteriaId": "0BCFBB45-4784-490A-BDD2-DA2D54C792B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s10:*:*:*:*:*:*:*", - "matchCriteriaId": "8E3AC772-803C-499C-85E7-7176688DCB4C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s11:*:*:*:*:*:*:*", - "matchCriteriaId": "D10FA021-127C-4556-9BA6-30B0F39F7BCC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s12:*:*:*:*:*:*:*", - "matchCriteriaId": "BEBD5821-1F9B-4A0D-9E16-1F6E3EFC9660" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s13:*:*:*:*:*:*:*", - "matchCriteriaId": "E4378A5D-8480-4223-A4CE-F40884A084E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv3:*:*:*:*:*:*:*", - "matchCriteriaId": "3DC2BB88-ECB4-4F93-BDE7-8486852AB27A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd:*:*:*:*:*:*:*", - "matchCriteriaId": "21217A24-CA47-4601-8B87-42EFAD9A8BFF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd1:*:*:*:*:*:*:*", - "matchCriteriaId": "6D890842-FBBC-4D2F-8403-E8FF383A0289" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd2:*:*:*:*:*:*:*", - "matchCriteriaId": "EC99C9FE-7AF0-42ED-9F75-697347D27FE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA0B0F7B-29D9-4867-9422-4AEEAA93F01F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd4:*:*:*:*:*:*:*", - "matchCriteriaId": "5A59C144-2B35-470D-BF33-29CA7EFF2ED0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd5:*:*:*:*:*:*:*", - "matchCriteriaId": "8F0B9E6B-439F-4623-BE70-68F1835747BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd6:*:*:*:*:*:*:*", - "matchCriteriaId": "086B1BAC-0C9A-40C7-BEBB-FF0E1FC72463" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd7:*:*:*:*:*:*:*", - "matchCriteriaId": "B94D83AD-D5B4-4968-8080-92CE49A1494C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd7a:*:*:*:*:*:*:*", - "matchCriteriaId": "B0DE15C3-75E8-497B-92DB-437B592DD70B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd7b:*:*:*:*:*:*:*", - "matchCriteriaId": "0844A5CB-BC28-4E1E-BA29-37E8D8B6231C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe:*:*:*:*:*:*:*", - "matchCriteriaId": "5AF6A337-FE37-4CE2-B0FC-AB0AE099C10F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe1:*:*:*:*:*:*:*", - "matchCriteriaId": "0076A522-5490-4D31-A10A-3611B587E5C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe2:*:*:*:*:*:*:*", - "matchCriteriaId": "1CEA5C7A-CBE1-47A6-A4EE-BE7CC7F47DD6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe3:*:*:*:*:*:*:*", - "matchCriteriaId": "A041C16C-8A48-4470-B1E9-3159C3463A99" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe4:*:*:*:*:*:*:*", - "matchCriteriaId": "AF709E70-5C87-4402-B601-124C6F3EC1B5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe5:*:*:*:*:*:*:*", - "matchCriteriaId": "162C4807-A39E-43DA-A685-A54389799B61" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe6:*:*:*:*:*:*:*", - "matchCriteriaId": "EC364BDC-D6F9-46AD-8D44-FCC5E72844EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe6a:*:*:*:*:*:*:*", - "matchCriteriaId": "4BCE7DF9-B1E3-4111-97A2-3AE55A669C19" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe6b:*:*:*:*:*:*:*", - "matchCriteriaId": "B80EB545-CB7E-4352-8A31-062E422F5D97" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf:*:*:*:*:*:*:*", - "matchCriteriaId": "6A523641-0044-4A2A-9097-D32504F2A019" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf1:*:*:*:*:*:*:*", - "matchCriteriaId": "50615A05-0D49-483C-AD83-710A227662E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf2:*:*:*:*:*:*:*", - "matchCriteriaId": "5C4F06E4-CE51-414B-A39F-93895E1B072D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf3:*:*:*:*:*:*:*", - "matchCriteriaId": "5852E825-A7DF-4873-82C6-C75DBF28F331" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf4:*:*:*:*:*:*:*", - "matchCriteriaId": "DEA14C4E-8927-4FA9-9937-26D80792F208" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf5:*:*:*:*:*:*:*", - "matchCriteriaId": "0D3BC6BF-1166-4E9A-AF2A-95D6E93A041B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf6:*:*:*:*:*:*:*", - "matchCriteriaId": "07ED1FA2-E7A1-4712-ACE6-DCDFE74E8B58" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf7:*:*:*:*:*:*:*", - "matchCriteriaId": "AECCFD2F-77C0-4158-8CB2-1DFF44B3B929" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf8:*:*:*:*:*:*:*", - "matchCriteriaId": "0D9E5F20-592E-41F4-9630-017C37CE5090" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf9:*:*:*:*:*:*:*", - "matchCriteriaId": "73924E98-811D-47E2-B074-7ACD1DC64728" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf10:*:*:*:*:*:*:*", - "matchCriteriaId": "F625F5E3-380A-4426-8FE1-22222EBAF11E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf10a:*:*:*:*:*:*:*", - "matchCriteriaId": "2FF8537C-F600-4D31-A938-7C406B798E25" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf11:*:*:*:*:*:*:*", - "matchCriteriaId": "E06A7893-181D-4899-81B0-316697AFB296" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf12:*:*:*:*:*:*:*", - "matchCriteriaId": "87E35BB9-5A49-4982-96E3-7E37F9A3772F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf12a:*:*:*:*:*:*:*", - "matchCriteriaId": "3C8631D4-A0D7-471E-B457-7E658AB82073" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf13:*:*:*:*:*:*:*", - "matchCriteriaId": "92DF114A-BD7A-4DDD-A44C-85B0D33860A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf14:*:*:*:*:*:*:*", - "matchCriteriaId": "34E623AB-FA9A-4E9C-B6AA-D955F658D46A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf15:*:*:*:*:*:*:*", - "matchCriteriaId": "E21EEDF0-D2B1-4FD4-BA88-6D6C657BAEE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf15a:*:*:*:*:*:*:*", - "matchCriteriaId": "1E1F6069-6917-472A-9CD1-DA516CB95801" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf16:*:*:*:*:*:*:*", - "matchCriteriaId": "8839276F-2A5C-4F84-BE81-33C3793C1314" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf17:*:*:*:*:*:*:*", - "matchCriteriaId": "543A66F5-E73B-41A5-9E1A-C4FC7B21B661" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf17a:*:*:*:*:*:*:*", - "matchCriteriaId": "17F37FEE-7663-4268-B387-4054C4D60A11" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf17b:*:*:*:*:*:*:*", - "matchCriteriaId": "0AFF8581-E1BD-4FB2-93AA-0FBAA50AE69D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zu:*:*:*:*:*:*:*", - "matchCriteriaId": "A40FE9D2-38B3-4CD8-BD8F-78EF5D246B5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zu1:*:*:*:*:*:*:*", - "matchCriteriaId": "E089F880-A07F-4946-AD61-9E3A251E141F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zu2:*:*:*:*:*:*:*", - "matchCriteriaId": "9D52ECA7-3495-4166-86B2-A33EFC27A6F2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zy:*:*:*:*:*:*:*", - "matchCriteriaId": "3B84E0D7-3094-438D-8410-618AF6DB6871" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zy1:*:*:*:*:*:*:*", - "matchCriteriaId": "FBD09178-CC6E-4B77-BDB8-296142180AC4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zy2:*:*:*:*:*:*:*", - "matchCriteriaId": "692A21BB-1127-40FB-9CC8-3BE28C907337" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya:*:*:*:*:*:*:*", - "matchCriteriaId": "6DB3DAFD-2CBE-436C-9086-983390CB011D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya1:*:*:*:*:*:*:*", - "matchCriteriaId": "629AE578-4B9F-416D-8FA1-EE7EEE2B298F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya2:*:*:*:*:*:*:*", - "matchCriteriaId": "DD3CE986-EDA1-4714-8805-829CAFB0973E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya3:*:*:*:*:*:*:*", - "matchCriteriaId": "A0163DE2-938C-4E21-960C-1D267318317A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya3a:*:*:*:*:*:*:*", - "matchCriteriaId": "73D4EEFC-1AD9-43F9-9744-9428C64F64E7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya3b:*:*:*:*:*:*:*", - "matchCriteriaId": "1F621288-534C-49CC-9863-0F5D662187C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya3c:*:*:*:*:*:*:*", - "matchCriteriaId": "F7B789D8-F038-4120-A943-64DD11D6AFA3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(19\\):*:*:*:*:*:*:*", - "matchCriteriaId": "532987C6-8D68-40B0-ABB3-236C49A63D31" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(19a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C66196CD-D43D-4682-A39C-59995C464F59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(19b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "949A25F3-4445-49B2-BF26-A3424D4BEB13" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(19c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F854A11E-2149-405A-A2CD-720FB06C0791" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "10151339-0261-4F5D-9601-F048C0B70908" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "2498113D-65B7-4144-AD1C-9FCB6534B7BD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "84685E46-066D-42B4-8800-7D529AFC4FAC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "C96B72B0-0F9E-44AC-870E-84DC484173E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "99299759-15D1-4BEB-95D3-8D53C27674A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s5:*:*:*:*:*:*:*", - "matchCriteriaId": "4C74A6F1-1A75-4D57-BDAA-68110CE604B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s6:*:*:*:*:*:*:*", - "matchCriteriaId": "D3290C7D-BB60-4095-BBFF-0484C1FEA071" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s7:*:*:*:*:*:*:*", - "matchCriteriaId": "2A4528A0-A342-482E-BF87-AB4B7EC69C0E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s8:*:*:*:*:*:*:*", - "matchCriteriaId": "1B2C7EF6-410E-4D27-8C09-D0CEFDA360AF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s9:*:*:*:*:*:*:*", - "matchCriteriaId": "326FC2B8-62F0-46B9-961F-4D5526D41A7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s10:*:*:*:*:*:*:*", - "matchCriteriaId": "AE80643C-A1C6-4633-AD50-91E713E312AE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s11:*:*:*:*:*:*:*", - "matchCriteriaId": "C4A9D0C0-1DEC-43D0-AED0-B9B9C54A6E88" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s12:*:*:*:*:*:*:*", - "matchCriteriaId": "4EC6664F-7F61-4645-82F5-33D48A2413DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s13:*:*:*:*:*:*:*", - "matchCriteriaId": "B17BB367-5B20-4D0B-9BBA-244146405527" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s14:*:*:*:*:*:*:*", - "matchCriteriaId": "34EAA596-E2F7-4B8C-9AC2-88C834B1235D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(21\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9324BF58-67E2-410D-AA71-F280B3D64498" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(21a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "060D7CA2-0A02-49E3-BCFB-EFE7F6EC08F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(21b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D3AAE391-8039-4BCA-851E-CC3992BE7F75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(22\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "2B20E6F8-5E33-4F24-BB8B-8B61E39C01E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(22\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "435CD99F-9A10-4475-A589-CE202694A8B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(22\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "F657AFFB-B3C7-419F-82A2-B244186EDD7F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(22\\)sv1:*:*:*:*:*:*:*", - "matchCriteriaId": "777381FD-8BC0-49AF-A4D9-83FC7E601BBD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23\\):*:*:*:*:*:*:*", - "matchCriteriaId": "947062EE-A5CF-4A7F-8EF7-921F45118268" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23\\)sv1:*:*:*:*:*:*:*", - "matchCriteriaId": "099D2308-DAFA-4790-AFD8-066B841CD0C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23\\)sw:*:*:*:*:*:*:*", - "matchCriteriaId": "2C78ECAE-978F-4DDE-83D4-DCF4ECC20EAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23\\)sw1:*:*:*:*:*:*:*", - "matchCriteriaId": "B5A1CB66-2C2B-487E-945F-2B6B470501C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "04D1C25C-1BED-41F9-8CCC-044065B7572A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "1C9D0569-89F6-4F28-B4C9-CEA8FFBE0392" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "6E2A0FDA-C6C2-473A-91AD-CB0BFBAD6FAB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "76E4D5FF-43DD-43F6-B6B4-E731F68BDBBF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23f\\):*:*:*:*:*:*:*", - "matchCriteriaId": "62B55C5D-F153-47CC-8E79-94B6451D04A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(24\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2F4E83FE-4A5F-49A1-B6E5-B39171AA8825" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(24\\)sv1:*:*:*:*:*:*:*", - "matchCriteriaId": "016CB579-0452-4DFE-8CDE-D3161579DDDD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(24a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4AA61D29-0341-4702-9775-74D30614BB75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(24b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "683742ED-3BCA-46FC-A0B4-D5942AE8CEE9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "DA143186-1E3B-4B5F-A5FD-AE90A2664AFA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "A4912CA3-2311-4D0F-8767-6815F43BE645" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "FC91248E-CE91-4BAA-B52B-4AB77AAF77B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "092374D9-6DFE-45A8-B3F1-562C56787304" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "B5E5E380-4843-4E2F-8807-BFBDB42CB734" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s5:*:*:*:*:*:*:*", - "matchCriteriaId": "EFBCF4DF-404F-4701-91FF-E3D246C1420A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s6:*:*:*:*:*:*:*", - "matchCriteriaId": "065CBFDD-BF57-4FE4-A48E-03CFDE5530B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s7:*:*:*:*:*:*:*", - "matchCriteriaId": "BD62508D-30AB-4E3C-88F8-9274FDB22AED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s8:*:*:*:*:*:*:*", - "matchCriteriaId": "1B110C4C-B97F-408A-9D0D-A4D1B1982A1F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s9:*:*:*:*:*:*:*", - "matchCriteriaId": "7AD4136F-BAEC-4EAC-B32E-F1A3AF3267C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s10:*:*:*:*:*:*:*", - "matchCriteriaId": "DED06EBB-A8BE-4A0D-AEC1-7BD7BBFF8FE7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s11:*:*:*:*:*:*:*", - "matchCriteriaId": "4B622CB7-1F24-42B9-878E-6172694E2274" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s12:*:*:*:*:*:*:*", - "matchCriteriaId": "EDA16AE4-7C19-4172-8969-C6CDC9AF2946" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s13:*:*:*:*:*:*:*", - "matchCriteriaId": "179613A3-C3BE-4328-BF49-229AAADE037A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s14:*:*:*:*:*:*:*", - "matchCriteriaId": "3AB8A7BF-71A7-43A8-817E-5F8F583E5C28" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s15:*:*:*:*:*:*:*", - "matchCriteriaId": "7F61BB89-DF16-402B-870D-685E539A3D16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sv2:*:*:*:*:*:*:*", - "matchCriteriaId": "D1036B4D-4666-4BCC-9345-2DEAD2F49ABB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw:*:*:*:*:*:*:*", - "matchCriteriaId": "3A3C8845-179E-4098-842D-2F886885CFFC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw1:*:*:*:*:*:*:*", - "matchCriteriaId": "B9B8A985-16EE-47D6-8CA3-DDB0E29804BB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw2:*:*:*:*:*:*:*", - "matchCriteriaId": "17669022-FFB1-4463-9FF2-C87670E0CB40" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw3:*:*:*:*:*:*:*", - "matchCriteriaId": "DECC1FAD-D600-476F-AC96-6B7DBC15D454" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw3a:*:*:*:*:*:*:*", - "matchCriteriaId": "16F5683A-5EA5-4991-A677-2390477BA8A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw4:*:*:*:*:*:*:*", - "matchCriteriaId": "CBF0E312-0A76-47FD-BCFD-39ABDDDB99A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw4a:*:*:*:*:*:*:*", - "matchCriteriaId": "5B3D41BA-41BD-4F4A-9CD5-1EDA026F0979" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw5:*:*:*:*:*:*:*", - "matchCriteriaId": "A3A83498-DD1A-4E96-A032-2879F3375AFD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw6:*:*:*:*:*:*:*", - "matchCriteriaId": "0E7F28A7-A0CE-4B5B-BD84-ED1066D7701A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw7:*:*:*:*:*:*:*", - "matchCriteriaId": "3545FA68-6641-4DED-814D-6A4C62AC13AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw8:*:*:*:*:*:*:*", - "matchCriteriaId": "92FC37A2-86A9-46C4-B19B-F880DBE1C395" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw9:*:*:*:*:*:*:*", - "matchCriteriaId": "810E10C1-68A9-4422-A5D6-7DC23EE11A36" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw11:*:*:*:*:*:*:*", - "matchCriteriaId": "176BA46C-575D-43BF-997F-4E2060235959" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(26\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9CA519C6-92EC-4FC2-B527-3C368E754224" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(26a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F26656B9-BCBA-438B-9380-2349E46ACD57" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(26b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A40966B8-23E0-4ADC-BCEB-74DC2FA7EA3C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(26c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E434B756-FF79-466E-B906-5A06E6FF1DED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\):*:*:*:*:*:*:*", - "matchCriteriaId": "86D75D6E-F173-4D71-B3F1-E942A03EE469" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc:*:*:*:*:*:*:*", - "matchCriteriaId": "6ADFC5FC-CE15-4C83-8E11-7CC29EE8F32A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc1:*:*:*:*:*:*:*", - "matchCriteriaId": "62696E58-9626-45C2-A25F-0F477194F6DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc2:*:*:*:*:*:*:*", - "matchCriteriaId": "03DF979D-7377-44F1-B1C7-6773A3279B5C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc3:*:*:*:*:*:*:*", - "matchCriteriaId": "9197A03E-540E-4180-A6B4-094AC69D3F1E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc4:*:*:*:*:*:*:*", - "matchCriteriaId": "F76D52D6-A6E3-4573-B106-64DDC16DB04C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc5:*:*:*:*:*:*:*", - "matchCriteriaId": "022F8B7E-3559-4065-AAEA-88A220156DB9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv5:*:*:*:*:*:*:*", - "matchCriteriaId": "791E0895-2925-4AC0-B49B-F1D8BD5048DC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8BD06342-15F0-4CDC-95C1-3FCC022AE742" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "85D4091C-087D-4267-B606-664EDA55DE5C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "EA547F58-1182-48EF-A9EC-C74B317B6744" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\):*:*:*:*:*:*:*", - "matchCriteriaId": "968C42F5-9FB5-4442-9314-9D0156DA4719" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb:*:*:*:*:*:*:*", - "matchCriteriaId": "3BAAD4CB-1879-4CB3-B803-9FD173AB8239" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb2:*:*:*:*:*:*:*", - "matchCriteriaId": "94A9D0BB-6752-4471-A8C2-E9964319115C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb3:*:*:*:*:*:*:*", - "matchCriteriaId": "301EC873-E298-4D02-A101-C0856BF43BFE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb4:*:*:*:*:*:*:*", - "matchCriteriaId": "CAC82E35-E72A-4165-B17F-F98F6ED7D295" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb5:*:*:*:*:*:*:*", - "matchCriteriaId": "4763B2C6-B64B-4F7A-B88B-45D491DFAD10" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb6:*:*:*:*:*:*:*", - "matchCriteriaId": "B1A68EBA-447B-4F6A-A13C-D78C136DFC1B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb7:*:*:*:*:*:*:*", - "matchCriteriaId": "8451D760-EFCA-401D-A7D3-A6D2C89AB307" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb8:*:*:*:*:*:*:*", - "matchCriteriaId": "9553BC92-FD53-4EA1-ABD6-FB3F42756B19" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb9:*:*:*:*:*:*:*", - "matchCriteriaId": "185849CA-CFF6-4718-8FD6-B2750F4467DB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb10:*:*:*:*:*:*:*", - "matchCriteriaId": "5B0CEB4B-9462-4EE7-832E-DD01F4EA06B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb11:*:*:*:*:*:*:*", - "matchCriteriaId": "9F613406-0EC1-4B82-9FE0-D0506659C2C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb12:*:*:*:*:*:*:*", - "matchCriteriaId": "B49ED5DA-546F-487E-A9E9-728292FD151C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb13:*:*:*:*:*:*:*", - "matchCriteriaId": "C9B3419D-50F3-4F85-9C8F-D67224A76492" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "406DA544-0990-4B0D-A75E-23DA7667C859" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B5574C55-6951-42D1-9B29-6A9A1808FDAA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "1625DE6D-5848-436B-A220-C0D1EE3ED0F9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F9EBF6A2-C7C7-4A8F-940F-B7ECE0A43221" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29\\):*:*:*:*:*:*:*", - "matchCriteriaId": "04D20AEC-A6D4-419F-A771-686CDA05CB66" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29\\)sv3:*:*:*:*:*:*:*", - "matchCriteriaId": "25A59813-2772-4B33-B5A2-9BF45B2E6FE9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9F018CEF-2A91-4067-8104-63686F9489CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "244B12D6-43F4-49E0-9102-26DBB77DA960" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9D5BAE50-27D4-4BAC-9C15-0EC889139144" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb2:*:*:*:*:*:*:*", - "matchCriteriaId": "050FA44E-25A5-4708-A319-107D42E0F8A4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb3:*:*:*:*:*:*:*", - "matchCriteriaId": "774C8FD5-95FF-4F4F-ADA4-D95BE6C8DCD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb3x:*:*:*:*:*:*:*", - "matchCriteriaId": "7A8F5233-9264-41B0-A271-47AB30811253" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb5:*:*:*:*:*:*:*", - "matchCriteriaId": "0855213A-6987-4F74-87E2-79FABB7C37CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb6:*:*:*:*:*:*:*", - "matchCriteriaId": "F3ECAFB1-2023-4A8C-BDBC-E0486109F4DC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb7:*:*:*:*:*:*:*", - "matchCriteriaId": "5D4495F1-77DA-4047-B4E6-5A00931061FB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb8:*:*:*:*:*:*:*", - "matchCriteriaId": "02D8E000-EFC2-428B-986A-35B2EC85E73F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb9:*:*:*:*:*:*:*", - "matchCriteriaId": "440620AD-73FC-4859-9CB0-95B45BE0AA67" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb10:*:*:*:*:*:*:*", - "matchCriteriaId": "95B5525F-3AC7-45EB-B4EF-025D50EB6CAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb11:*:*:*:*:*:*:*", - "matchCriteriaId": "EF8B4E8B-4C25-4C5E-9B39-FC9DC416BFFE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb12:*:*:*:*:*:*:*", - "matchCriteriaId": "73A5FB07-EA61-4268-967A-9F71FE660E0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb13:*:*:*:*:*:*:*", - "matchCriteriaId": "FB2A02EC-32F1-4574-B9E4-5D0BD4C2B1ED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb14:*:*:*:*:*:*:*", - "matchCriteriaId": "44CBA3F2-C63D-4EF9-B484-5E0F35191FB5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb15:*:*:*:*:*:*:*", - "matchCriteriaId": "41FEEBED-8E18-4D30-94E8-DF8FD835CA37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb16:*:*:*:*:*:*:*", - "matchCriteriaId": "395BF2B1-3B5E-4E03-8891-C1C6F90877C9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb17:*:*:*:*:*:*:*", - "matchCriteriaId": "90CC6F69-E14A-4731-95FD-A780826F7AF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb18:*:*:*:*:*:*:*", - "matchCriteriaId": "E367EF07-BAA0-4A7F-BC5D-0A819F099029" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb19:*:*:*:*:*:*:*", - "matchCriteriaId": "3A26DC32-8466-4AF0-A282-5AA5A8B818F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb20:*:*:*:*:*:*:*", - "matchCriteriaId": "6F0AEDA5-CEEE-4AE9-8BBF-30F35677C4CE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb21:*:*:*:*:*:*:*", - "matchCriteriaId": "10D8C032-57E0-4E2C-BFC3-A26DAA5DDC91" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "CD4ECB0B-62BD-4429-BF35-9ECBDAC952E7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A46E63C-D7D4-47ED-8C83-E7EBA5B17A62" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(32\\):*:*:*:*:*:*:*", - "matchCriteriaId": "86E6D26B-0D9D-4801-829E-DEABCA488967" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)ira:*:*:*:*:*:*:*", - "matchCriteriaId": "6B0AA9C8-A570-4CEC-B79D-49C8E56F03F7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)irb:*:*:*:*:*:*:*", - "matchCriteriaId": "26FA41D1-D065-4F9F-ABA6-882D737F85D3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)irc:*:*:*:*:*:*:*", - "matchCriteriaId": "5AC53559-ADE3-4D6C-8345-E63B86B32868" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)ird:*:*:*:*:*:*:*", - "matchCriteriaId": "996C56F5-393C-42CE-9518-FF6BD6C54311" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)ire:*:*:*:*:*:*:*", - "matchCriteriaId": "CBD926E7-359B-4DFC-952B-FEA276E74FF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)ire1:*:*:*:*:*:*:*", - "matchCriteriaId": "454F8621-DB41-4396-BB03-9D74E01D288C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)ire2:*:*:*:*:*:*:*", - "matchCriteriaId": "C2D73344-BD09-420E-93F6-540FDE03CA4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)irf:*:*:*:*:*:*:*", - "matchCriteriaId": "EEB0E746-EF2F-46AA-85D8-011017081F10" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)irg:*:*:*:*:*:*:*", - "matchCriteriaId": "BB256193-61F7-436D-8C76-DD5E8A52A389" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)irg1:*:*:*:*:*:*:*", - "matchCriteriaId": "9FE44B45-7081-4FD8-A545-702B172C00E8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)irh:*:*:*:*:*:*:*", - "matchCriteriaId": "E7E02EEE-065A-4EDA-A68B-2F43496ED911" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)irh1:*:*:*:*:*:*:*", - "matchCriteriaId": "28DC7DE9-2137-42BF-B803-8E4B49204EA9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)iri:*:*:*:*:*:*:*", - "matchCriteriaId": "620E2684-B8DD-497F-9AF6-452A3D873731" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb:*:*:*:*:*:*:*", - "matchCriteriaId": "928DBCBF-F0F6-4062-A204-F758A1C58C08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb1:*:*:*:*:*:*:*", - "matchCriteriaId": "407465B3-0E76-40B1-976A-8306EB452E9B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb2:*:*:*:*:*:*:*", - "matchCriteriaId": "12ECE57D-5827-495A-AE1D-9197C8404497" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb3:*:*:*:*:*:*:*", - "matchCriteriaId": "6E3DA157-A1B1-4340-A136-555FADC298C4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb4:*:*:*:*:*:*:*", - "matchCriteriaId": "94AFCD88-0F6E-4E55-BB70-A5D5177301C4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sca:*:*:*:*:*:*:*", - "matchCriteriaId": "EC16A7BE-593D-49C4-9714-3BF1E8299E69" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sca1:*:*:*:*:*:*:*", - "matchCriteriaId": "88A42BBA-997A-462F-BFC5-3596138CFEDC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sca2:*:*:*:*:*:*:*", - "matchCriteriaId": "1E0CCA2B-513B-4CFE-A04A-A9D8E126CE5D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb:*:*:*:*:*:*:*", - "matchCriteriaId": "E3D60D71-6CC1-4F33-A941-353B2351278B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC9BA634-DA29-4AC1-B7A0-3DBE75B0D702" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb2:*:*:*:*:*:*:*", - "matchCriteriaId": "95BB2665-ACE9-473F-BCBF-C612C8B7A57B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb3:*:*:*:*:*:*:*", - "matchCriteriaId": "8A37963A-D9BA-49D6-BB1C-896DF46118F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb4:*:*:*:*:*:*:*", - "matchCriteriaId": "8D6C22C5-FCEE-497C-8F3E-8040424D36D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb5:*:*:*:*:*:*:*", - "matchCriteriaId": "6993C86D-3328-4C30-9617-D7BADD0C82DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb6:*:*:*:*:*:*:*", - "matchCriteriaId": "5B526B2C-4A23-40F3-8105-41FF5B22B55C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb7:*:*:*:*:*:*:*", - "matchCriteriaId": "6CBDADF6-DFD8-44EA-9FD2-35D53FE70145" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb8:*:*:*:*:*:*:*", - "matchCriteriaId": "DA3D77E1-1A41-421C-8DE2-0A48CB75282A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb9:*:*:*:*:*:*:*", - "matchCriteriaId": "935A3114-2188-4F9F-B440-E933799C5BE4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb10:*:*:*:*:*:*:*", - "matchCriteriaId": "97BFAE2D-08A0-4A56-B681-B6AB4FC59B4C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb11:*:*:*:*:*:*:*", - "matchCriteriaId": "70F45653-1C1E-4861-85FA-2B6F7225F9F2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc:*:*:*:*:*:*:*", - "matchCriteriaId": "7501C7EF-545A-4035-8D21-B4D5CC21E96D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc1:*:*:*:*:*:*:*", - "matchCriteriaId": "AF7862BC-698F-4EC9-B30D-C089816DB44E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc2:*:*:*:*:*:*:*", - "matchCriteriaId": "7207D674-5BAC-4C87-B943-66E5EE7B3ABF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc3:*:*:*:*:*:*:*", - "matchCriteriaId": "9262B8A6-617D-45DB-A364-42E06E087880" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc4:*:*:*:*:*:*:*", - "matchCriteriaId": "EEC46DFE-1394-4466-9F3E-3AE0EE0907B5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc5:*:*:*:*:*:*:*", - "matchCriteriaId": "C87C0E54-7C8C-4C70-B80E-E8B0065F08BD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc6:*:*:*:*:*:*:*", - "matchCriteriaId": "EAFF04E3-2890-47B7-8519-DA7AC9F5C9F4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc7:*:*:*:*:*:*:*", - "matchCriteriaId": "FE45AD28-8884-4F5A-8CB4-05E2CF321F3C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd:*:*:*:*:*:*:*", - "matchCriteriaId": "379FC661-A717-47FD-8956-7EB251544469" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd1:*:*:*:*:*:*:*", - "matchCriteriaId": "C58F20A3-02D3-4B6E-819F-C7368207CAD3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd2:*:*:*:*:*:*:*", - "matchCriteriaId": "C236A8D0-8303-49C8-B3AA-2272508B2420" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd3:*:*:*:*:*:*:*", - "matchCriteriaId": "79F4DBCC-240D-4CD3-AAAE-32D910823F61" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd4:*:*:*:*:*:*:*", - "matchCriteriaId": "33A861DB-CF25-472E-959F-DAEDCA19954D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd5:*:*:*:*:*:*:*", - "matchCriteriaId": "6DB06A1E-67A1-4FE4-8514-031CD5DBBF54" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd6:*:*:*:*:*:*:*", - "matchCriteriaId": "69555766-AEAE-46B6-A290-A280D0D1EB6D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd7:*:*:*:*:*:*:*", - "matchCriteriaId": "8AC68E29-6C4B-4BFC-A290-D2592AD7D270" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd8:*:*:*:*:*:*:*", - "matchCriteriaId": "A4677A60-8C57-4E89-86F3-2F7DA5821F9F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce:*:*:*:*:*:*:*", - "matchCriteriaId": "C6959A71-DB14-4C5D-99D5-710CCC75CFB8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce1:*:*:*:*:*:*:*", - "matchCriteriaId": "165A8803-CE02-4DAE-BB65-C515C7F50CE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce2:*:*:*:*:*:*:*", - "matchCriteriaId": "7FB8CC60-F844-4DD4-818B-1CAD53D251EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce3:*:*:*:*:*:*:*", - "matchCriteriaId": "FE0C4654-819D-485E-8F11-DDBFEA7BEAAF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce4:*:*:*:*:*:*:*", - "matchCriteriaId": "1B7616B4-93C9-4A97-A811-263310B22838" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce5:*:*:*:*:*:*:*", - "matchCriteriaId": "393CD9FB-DD2D-4F99-BF12-6FE86EECBC64" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce6:*:*:*:*:*:*:*", - "matchCriteriaId": "AAE16DC2-A381-4A0C-AD4B-88E90549C5D3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf:*:*:*:*:*:*:*", - "matchCriteriaId": "62083514-585D-4E14-B774-2775F3E52FB7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf1:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FDB379-5C42-4203-AA46-50C9AF9B19D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf2:*:*:*:*:*:*:*", - "matchCriteriaId": "91196866-7600-42B0-9C91-BA9915E20736" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf3:*:*:*:*:*:*:*", - "matchCriteriaId": "10A39452-DEF8-4C5F-B0FB-8193DA3ECBF0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf4:*:*:*:*:*:*:*", - "matchCriteriaId": "E96FEF62-4237-4BBF-AAA0-45A32EDB79CF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf5:*:*:*:*:*:*:*", - "matchCriteriaId": "14C7AD8C-BBEA-4F1D-BF3F-66FC911433DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg:*:*:*:*:*:*:*", - "matchCriteriaId": "8266E956-9BD2-4F23-851E-E6DF23484499" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg1:*:*:*:*:*:*:*", - "matchCriteriaId": "DE9F55E5-BDF1-46C1-8AF5-7D40B6231533" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg2:*:*:*:*:*:*:*", - "matchCriteriaId": "706A6BE8-ACCE-40A0-96B1-383E13AC585F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg3:*:*:*:*:*:*:*", - "matchCriteriaId": "60A76842-B990-47DD-9EC5-8AB3EAA7FF2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg4:*:*:*:*:*:*:*", - "matchCriteriaId": "DE008125-291C-4EEA-8484-90B408EF3F19" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg5:*:*:*:*:*:*:*", - "matchCriteriaId": "D22C9479-BD4A-4509-9624-A2A0DCED5E2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg6:*:*:*:*:*:*:*", - "matchCriteriaId": "6B626AE4-451A-4661-B36F-0CC62362534C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg7:*:*:*:*:*:*:*", - "matchCriteriaId": "5DC4C7AF-A625-4FAE-ADAE-DB0E32FB118A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch:*:*:*:*:*:*:*", - "matchCriteriaId": "4B0B3338-E4D5-4095-8974-71E53C331994" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch0a:*:*:*:*:*:*:*", - "matchCriteriaId": "7EFF438B-7F65-44A8-BF90-A097A4A44F6C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch1:*:*:*:*:*:*:*", - "matchCriteriaId": "F0597C3A-B04E-4E9F-97C7-EC0E42D78DC4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch2:*:*:*:*:*:*:*", - "matchCriteriaId": "EF83DC52-FDEE-4E97-BB36-31EF62288FE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch2a:*:*:*:*:*:*:*", - "matchCriteriaId": "3AB1EE42-D488-4394-95A3-03028CFFA221" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch3:*:*:*:*:*:*:*", - "matchCriteriaId": "F47A48B7-7BA9-42BA-828B-94715C72CAAF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch4:*:*:*:*:*:*:*", - "matchCriteriaId": "437487D2-21F6-4040-B089-801289F1726F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch5:*:*:*:*:*:*:*", - "matchCriteriaId": "6820C62D-C013-4792-91B5-6CFBC199C4B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch6:*:*:*:*:*:*:*", - "matchCriteriaId": "BB86B21C-E12A-4ED7-93EC-6EAC3F3B85F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci:*:*:*:*:*:*:*", - "matchCriteriaId": "6429A720-E5FA-4D55-B7A5-ABECF7315F64" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci1:*:*:*:*:*:*:*", - "matchCriteriaId": "F711597B-2972-4E92-93EC-14B680B3E48D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci1a:*:*:*:*:*:*:*", - "matchCriteriaId": "BA6A802D-F4D3-4D97-8937-D47C2723A64F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci2:*:*:*:*:*:*:*", - "matchCriteriaId": "A53C2BFF-CAC8-44AA-BB64-7CD3F3BC21EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci2a:*:*:*:*:*:*:*", - "matchCriteriaId": "8CA7353C-8B32-4A8D-8076-19920F22F154" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci3:*:*:*:*:*:*:*", - "matchCriteriaId": "193415A6-6E8B-49AD-84A8-8F944360A617" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj:*:*:*:*:*:*:*", - "matchCriteriaId": "46D7AD37-5FCF-412C-B2E3-3EB01F99BFE3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj1a:*:*:*:*:*:*:*", - "matchCriteriaId": "33752EE7-EF52-4F1C-B5A8-84BFF78A8480" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj2:*:*:*:*:*:*:*", - "matchCriteriaId": "912F5FD5-7D6A-4312-BCB4-14A9A4E4CD8B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj2a:*:*:*:*:*:*:*", - "matchCriteriaId": "CDE3D293-C301-4852-A72B-000248B45AB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj2b:*:*:*:*:*:*:*", - "matchCriteriaId": "B9779EE3-8F2E-44DD-AFF0-05ED507386DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj2c:*:*:*:*:*:*:*", - "matchCriteriaId": "8C6A2747-925B-4B43-840A-409320A3728A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra:*:*:*:*:*:*:*", - "matchCriteriaId": "454D4CE2-9722-4EBD-8C03-2B932632C044" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra1:*:*:*:*:*:*:*", - "matchCriteriaId": "9CB69F43-BF84-41BD-B4D4-BFEA65390E82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra2:*:*:*:*:*:*:*", - "matchCriteriaId": "474762DA-7431-4CBA-8F63-046C1C5F8D16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra3:*:*:*:*:*:*:*", - "matchCriteriaId": "4D770F45-50CF-47A4-9152-84EBFD422A88" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra4:*:*:*:*:*:*:*", - "matchCriteriaId": "6B66CB52-66BC-4796-8175-BF392CE1E2EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra5:*:*:*:*:*:*:*", - "matchCriteriaId": "925D52A9-826D-427B-9A16-E0C9DBF5D636" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra6:*:*:*:*:*:*:*", - "matchCriteriaId": "3BB53B13-C9CC-4B63-AF23-F363F5E7D3F0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra7:*:*:*:*:*:*:*", - "matchCriteriaId": "199EC693-7F36-4723-8798-3EB41B39AAC6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb:*:*:*:*:*:*:*", - "matchCriteriaId": "1CA30422-5FCA-4E83-AB64-C642CDA0D66F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb1:*:*:*:*:*:*:*", - "matchCriteriaId": "EF33BAC3-4824-4211-BACC-C404A00CE009" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb2:*:*:*:*:*:*:*", - "matchCriteriaId": "2B27755C-4A06-443C-BBDC-3DCD6E099499" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb3:*:*:*:*:*:*:*", - "matchCriteriaId": "51D216F6-E00D-4411-8AA1-A016B9209363" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb4:*:*:*:*:*:*:*", - "matchCriteriaId": "FB2A5677-41B3-408A-ACD8-10479D492C3A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb5:*:*:*:*:*:*:*", - "matchCriteriaId": "FC4FC4D8-C23F-4C33-B6DA-618BAF109B2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb5a:*:*:*:*:*:*:*", - "matchCriteriaId": "CA2994C6-604F-44FF-B291-E3CA83C2A2F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb6:*:*:*:*:*:*:*", - "matchCriteriaId": "53871C8F-9720-413C-A0E9-22F48E276844" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb7:*:*:*:*:*:*:*", - "matchCriteriaId": "7F9A7AC3-78D3-4B1E-AB63-285AE2C9A665" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)src:*:*:*:*:*:*:*", - "matchCriteriaId": "0CE6F0AE-800C-4B9F-94B2-655C99F72734" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)src1:*:*:*:*:*:*:*", - "matchCriteriaId": "921F2F3E-14A6-459B-BCA3-D3C4941A51DB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)src2:*:*:*:*:*:*:*", - "matchCriteriaId": "6096723A-32AB-42DB-B6E0-9768ACF31FBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)src3:*:*:*:*:*:*:*", - "matchCriteriaId": "B6AC3AB8-9772-45BA-9808-3C40C0252450" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)src4:*:*:*:*:*:*:*", - "matchCriteriaId": "22F900C3-A1B4-476D-B2FF-51AC2E396A10" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)src5:*:*:*:*:*:*:*", - "matchCriteriaId": "16C51B04-13E6-43D7-9EAF-DA81DF838B17" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)src6:*:*:*:*:*:*:*", - "matchCriteriaId": "A6F30600-A060-49FF-BCDF-5DF5EF2ED062" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd:*:*:*:*:*:*:*", - "matchCriteriaId": "3BE44CB0-75E4-47EF-92DB-B9772B3D5ED0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd1:*:*:*:*:*:*:*", - "matchCriteriaId": "26457832-6EDC-41CC-808B-975639A57DA2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd2:*:*:*:*:*:*:*", - "matchCriteriaId": "8CA39E4A-7037-40F1-A1D0-0341D7E53FCF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd2a:*:*:*:*:*:*:*", - "matchCriteriaId": "9B0B1353-3217-4EAB-8C59-9ACCC8299822" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd3:*:*:*:*:*:*:*", - "matchCriteriaId": "D8730121-A45F-479D-AC75-895998B32F54" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd4:*:*:*:*:*:*:*", - "matchCriteriaId": "449A12EA-FCF6-4516-A01E-673B01E4E8A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd5:*:*:*:*:*:*:*", - "matchCriteriaId": "34666B6C-9890-4D9A-A242-0800766C113C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd6:*:*:*:*:*:*:*", - "matchCriteriaId": "10D8C324-5A49-4077-9B83-8BE97C943ABF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd7:*:*:*:*:*:*:*", - "matchCriteriaId": "F0714885-AEBB-4F16-AEA4-C00884DCDEED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd8:*:*:*:*:*:*:*", - "matchCriteriaId": "BE0268AE-6F9C-4DDB-8F28-EC8296EE6509" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre:*:*:*:*:*:*:*", - "matchCriteriaId": "8CD5747D-D301-467D-A8FC-05BD1D07099D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre0a:*:*:*:*:*:*:*", - "matchCriteriaId": "40A3C33D-2217-46D4-89CD-9680EC77D6FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre1:*:*:*:*:*:*:*", - "matchCriteriaId": "B3763940-052A-4C74-A3C8-A4AE4EACBA4E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre2:*:*:*:*:*:*:*", - "matchCriteriaId": "2973EF6D-8428-43AE-84EE-9DBB3D2AAFC7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre3:*:*:*:*:*:*:*", - "matchCriteriaId": "4F7EB868-B5B2-4C04-B368-CF25E139767D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre4:*:*:*:*:*:*:*", - "matchCriteriaId": "823F0558-9362-42AB-BDAB-8B29F4B4F780" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre5:*:*:*:*:*:*:*", - "matchCriteriaId": "FFC2369A-8311-4CCA-8758-2A289B8A5E68" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre6:*:*:*:*:*:*:*", - "matchCriteriaId": "BD3C1DED-8378-4C00-AC61-FDB9C91682D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre7:*:*:*:*:*:*:*", - "matchCriteriaId": "86CD3E97-1FE9-4E87-9E5A-F196537632C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre7a:*:*:*:*:*:*:*", - "matchCriteriaId": "9DEEE78E-68F8-4FCB-B679-9A003407EEA5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre8:*:*:*:*:*:*:*", - "matchCriteriaId": "25D0009B-65A0-491F-9104-29CD5FF4184C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre9:*:*:*:*:*:*:*", - "matchCriteriaId": "FB785B7A-E904-4AA4-A6D2-E84387B0BF91" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre9a:*:*:*:*:*:*:*", - "matchCriteriaId": "D06D32FC-BBAB-4128-9EB6-E3E0DB681294" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre10:*:*:*:*:*:*:*", - "matchCriteriaId": "1B0C5801-0500-4D01-9F91-7013C15953F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre11:*:*:*:*:*:*:*", - "matchCriteriaId": "536B21A2-B634-4289-A53E-9BE777948B83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre12:*:*:*:*:*:*:*", - "matchCriteriaId": "9C9F6390-79DC-4E8E-ABF5-ECA13C7F9712" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre13:*:*:*:*:*:*:*", - "matchCriteriaId": "B0B5AA1B-9503-4BDF-8FA6-35206C002E55" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre14:*:*:*:*:*:*:*", - "matchCriteriaId": "E649CB0A-5055-49F5-AE6B-7CCFAB800477" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre15:*:*:*:*:*:*:*", - "matchCriteriaId": "79E96ACC-4945-49D0-89A1-F2E24D01A6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh:*:*:*:*:*:*:*", - "matchCriteriaId": "14D44889-D541-4FF3-810C-7BA5E8679296" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh1:*:*:*:*:*:*:*", - "matchCriteriaId": "4264A174-AD34-434B-AD71-91925C22F1A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh2:*:*:*:*:*:*:*", - "matchCriteriaId": "6F031447-30AC-4CC4-825E-D347C58D526F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh2a:*:*:*:*:*:*:*", - "matchCriteriaId": "7AB35398-9758-46CC-A2BD-AF099FB502CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh3:*:*:*:*:*:*:*", - "matchCriteriaId": "8775F34C-07AA-4B33-A08A-456696BA9194" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh3a:*:*:*:*:*:*:*", - "matchCriteriaId": "C7D62520-15CE-411D-96A1-4D9F8C30C4EC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh4:*:*:*:*:*:*:*", - "matchCriteriaId": "45D0D0C9-BB7C-4706-B1D2-BE4446E196D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh5:*:*:*:*:*:*:*", - "matchCriteriaId": "652160C5-DCD6-450F-A238-847D1B08A216" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh6:*:*:*:*:*:*:*", - "matchCriteriaId": "55C15434-4890-4F02-B07C-1FDA97DF2A02" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh7:*:*:*:*:*:*:*", - "matchCriteriaId": "06B517DA-5CB4-4B3F-B163-DF7FED184700" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4DC8683-6B2B-4D3A-94D1-161834064610" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh8a:*:*:*:*:*:*:*", - "matchCriteriaId": "61B5AF0C-7815-4E2D-9F9B-8C2C20E50C5A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh8b:*:*:*:*:*:*:*", - "matchCriteriaId": "ACD47561-4519-449F-827E-54902C3D77EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi:*:*:*:*:*:*:*", - "matchCriteriaId": "E19BA770-83E0-4D07-BE31-97FA8C86437B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi1:*:*:*:*:*:*:*", - "matchCriteriaId": "4627BEF7-CEEB-4CBC-8620-4D9C5A7F7C30" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi2:*:*:*:*:*:*:*", - "matchCriteriaId": "866E9A29-97D8-41E1-81BE-73FAF1B5E2DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi2a:*:*:*:*:*:*:*", - "matchCriteriaId": "B72F30BA-0376-426F-9E74-A39231973D2D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi3:*:*:*:*:*:*:*", - "matchCriteriaId": "C409330E-2C8F-425F-8A9F-B04E67A83608" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi4:*:*:*:*:*:*:*", - "matchCriteriaId": "8940ECBB-CA08-4292-AA5C-55AB95D98580" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi4a:*:*:*:*:*:*:*", - "matchCriteriaId": "0C29F00F-1779-46BB-9964-8692AB4AD04F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi5:*:*:*:*:*:*:*", - "matchCriteriaId": "950F3BA6-DEEB-4EA5-96E3-88B33B0331D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi6:*:*:*:*:*:*:*", - "matchCriteriaId": "C48E7E3A-61B2-4188-831C-26EB583ECD71" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi7:*:*:*:*:*:*:*", - "matchCriteriaId": "A1C54AA9-EFDB-43A5-AD00-4E9965881927" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi8:*:*:*:*:*:*:*", - "matchCriteriaId": "B7497ED9-109E-4B44-8C16-D43F7FA1A326" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi8a:*:*:*:*:*:*:*", - "matchCriteriaId": "2E9F3020-E327-4DA0-BD2A-22677BEA0629" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi9:*:*:*:*:*:*:*", - "matchCriteriaId": "B8B34634-EAEA-4FAC-98DD-E50EB7FE9286" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi10:*:*:*:*:*:*:*", - "matchCriteriaId": "875897DB-094B-41BD-9205-9D4564B52998" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi11:*:*:*:*:*:*:*", - "matchCriteriaId": "7B119CD4-DA82-4F35-B5CD-71E2434C23B7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi12:*:*:*:*:*:*:*", - "matchCriteriaId": "0D581EB8-FBAC-4F48-82B5-6F8BEE2D8CBF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi13:*:*:*:*:*:*:*", - "matchCriteriaId": "9C3855C5-86C9-4408-B644-78E0B17F6F62" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi14:*:*:*:*:*:*:*", - "matchCriteriaId": "68B47AFB-BFB5-4DF1-9F05-695BBDC21CB2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj:*:*:*:*:*:*:*", - "matchCriteriaId": "7BB7463C-01C6-4483-8EF1-1E1257738CD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj1:*:*:*:*:*:*:*", - "matchCriteriaId": "5AFE2CEF-595A-4D4D-A741-4562CD03B67F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj2:*:*:*:*:*:*:*", - "matchCriteriaId": "C6EC6DC5-E871-43E3-991E-0EE4B310CA9B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj3:*:*:*:*:*:*:*", - "matchCriteriaId": "102395E9-4110-4C7C-B152-5C60EB17D1DB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj4:*:*:*:*:*:*:*", - "matchCriteriaId": "C4200124-000B-49C0-B380-A478C1CF4A71" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj5:*:*:*:*:*:*:*", - "matchCriteriaId": "B40BAA65-D2A7-42BB-BAD7-C9F7FCE7B123" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj6:*:*:*:*:*:*:*", - "matchCriteriaId": "831B9DB1-8AB9-45A7-8DC4-FD6CED335D88" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj7:*:*:*:*:*:*:*", - "matchCriteriaId": "9F17158D-9CCD-4186-B97D-51242AB92547" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj8:*:*:*:*:*:*:*", - "matchCriteriaId": "1E920061-80A8-41E0-BA64-A20264020C7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj9:*:*:*:*:*:*:*", - "matchCriteriaId": "DFB5FB44-0CD9-40E1-80EC-C8CFBA023FD6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj10:*:*:*:*:*:*:*", - "matchCriteriaId": "8F3509F6-5475-4924-9E5C-4E2E03D65F19" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(34\\):*:*:*:*:*:*:*", - "matchCriteriaId": "EB8CD1C2-EC73-4235-9441-3CF9D634222F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(34a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E70E2651-061B-4137-941B-5535BF834C54" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(37\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBFB8EDC-484D-461D-BDA1-EC7ABDF34352" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(37\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "3A503C16-2719-435C-9CCE-B9743A42E9A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(40\\):*:*:*:*:*:*:*", - "matchCriteriaId": "6FEF55A5-2413-4F1F-96D5-10F06661559D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(40a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2D7DD3C1-ADDC-4799-8664-B36D1F187539" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(46\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E098CA10-72C3-434F-AD8E-AF56946B87A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(46a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7CFF3E48-20E4-4642-AEFB-6AA49070BDA8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "DFA53AAE-4FF1-4662-9671-06C001C22750" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "FACB4AD8-7013-471B-94D1-5B4C6F2362EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "0352D485-5A78-4761-82A5-5A214DD39689" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sy3:*:*:*:*:*:*:*", - "matchCriteriaId": "6D9447E8-B489-4FE3-8014-460ED80DB96A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sy4:*:*:*:*:*:*:*", - "matchCriteriaId": "5A2FFD2B-2C99-4BF7-81ED-7A3C58F43266" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(99\\)sx1012:*:*:*:*:*:*:*", - "matchCriteriaId": "83087687-A641-4BCF-BA85-1A15A4C6FFA0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(99\\)sx1017:*:*:*:*:*:*:*", - "matchCriteriaId": "BE65C9DE-D3AF-4159-A439-A807937645C1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0B028329-15DE-4A82-99C7-A7E8ED731D3F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(1a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "6C2928F8-6C6B-4C3F-BBE7-EAE8A0C47E77" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(1a\\)b:*:*:*:*:*:*:*", - "matchCriteriaId": "B26DAE5B-2FA5-435D-9A21-597251C5ABF9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(1a\\)bw:*:*:*:*:*:*:*", - "matchCriteriaId": "9F2F6BF0-FEAF-4A30-A4ED-FABE4C5C2217" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "B9DB7725-5D9E-4204-8409-F73ADAF2DB40" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "D23D7886-E907-4017-9E6E-D65F90167DAA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "21DF7FFF-9B29-4657-AB0F-31A491E1B765" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "19940BFF-0888-4717-AC5F-87A85BE165A5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "FDF322E0-57B5-48E5-861D-8162030C9247" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "A9E4FE0C-A608-4E35-918E-1932AE29AB4E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "926A8285-31EF-47F9-BCD5-D52F57CC4502" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t7:*:*:*:*:*:*:*", - "matchCriteriaId": "2893BE83-B6D3-47CE-8290-9B9AEF9EF36A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t8:*:*:*:*:*:*:*", - "matchCriteriaId": "35C4D3D1-5E63-4A1E-BF9B-588FFE5790B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t9:*:*:*:*:*:*:*", - "matchCriteriaId": "B108CDD9-8785-4CAB-BDEF-5F14DB842EA2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa:*:*:*:*:*:*:*", - "matchCriteriaId": "28E5A144-6394-465E-B598-DEB529EBBE17" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa1:*:*:*:*:*:*:*", - "matchCriteriaId": "720F85E7-AB9A-4E9E-A9F5-C08A45316F8B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa4:*:*:*:*:*:*:*", - "matchCriteriaId": "D94D6CD6-3AF5-4CC6-991D-3D8C229A1C16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa6:*:*:*:*:*:*:*", - "matchCriteriaId": "04F2C771-1E11-4B3D-AAC0-524CCC5FE133" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xb:*:*:*:*:*:*:*", - "matchCriteriaId": "AD11995C-8667-4B12-B27B-991BC205F035" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xb1:*:*:*:*:*:*:*", - "matchCriteriaId": "DCF39A0E-8D01-4AEF-80DD-F98168C157A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xb3:*:*:*:*:*:*:*", - "matchCriteriaId": "71B67F97-8BA9-47B3-A871-D7F874717DFC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc:*:*:*:*:*:*:*", - "matchCriteriaId": "011A28AB-DBBD-4582-94C2-9F1C887CF8D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc2:*:*:*:*:*:*:*", - "matchCriteriaId": "1C268494-F83A-488D-AEE6-AF7D319B6F64" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc5:*:*:*:*:*:*:*", - "matchCriteriaId": "90EC8F6F-273F-4935-915D-DF614B8BC23E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe:*:*:*:*:*:*:*", - "matchCriteriaId": "287DBCB3-77DD-42B9-814D-74F6FC271FDF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe1:*:*:*:*:*:*:*", - "matchCriteriaId": "F502ACF0-AE4B-4977-BECC-1F05950A6E4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe5:*:*:*:*:*:*:*", - "matchCriteriaId": "56FD2F9A-B723-4842-B847-BEFF3A0331AC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xf:*:*:*:*:*:*:*", - "matchCriteriaId": "D576AE4D-6513-4538-BF13-8D5D7D8E707C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xz1:*:*:*:*:*:*:*", - "matchCriteriaId": "13F14367-5D4A-4130-9937-6FFBB189F268" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xz2:*:*:*:*:*:*:*", - "matchCriteriaId": "E97FFE38-1AD3-4307-8D60-EA8DBA6366A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0B9BF2A6-A980-4BF3-B2BA-D66DA5FF329C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3\\)b:*:*:*:*:*:*:*", - "matchCriteriaId": "1BB74E22-7761-4139-AB47-F82E541C3A21" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3\\)b1:*:*:*:*:*:*:*", - "matchCriteriaId": "E62913E0-2FEA-4F30-B6E6-4447E7ADC35F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "26BDE13E-604D-4398-9C25-37761ED640BC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "DBCDC8E5-25F9-45AD-A8C6-8B97DA171A80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C7A4A80E-F7C5-46DB-85CE-E5329C6947FF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "40DD5508-B8BF-435C-B316-42FEDDDBA859" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3f\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4FFB39FF-9429-40F6-8226-076AC029FC35" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3g\\):*:*:*:*:*:*:*", - "matchCriteriaId": "76112673-D48E-49AC-888A-40B2AA785FD6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3h\\):*:*:*:*:*:*:*", - "matchCriteriaId": "114B5329-6A76-4BE9-AA57-3463D614D495" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3i\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CDC06EA9-D4D9-42EE-8A98-598356707894" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "68BCC003-3F88-4369-A387-6B8D0FDFBE32" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "8DD45AA0-EEE1-43FF-B04D-4063769D71AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "7873D1DB-80D0-4076-8716-7618D7161EE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t2a:*:*:*:*:*:*:*", - "matchCriteriaId": "3EEE641F-A0BD-4689-93D2-E3B995960A40" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "DF292613-B9BC-4CF1-A6FA-4AFC077D8632" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "208EF5CB-8131-443A-928B-391104DC1C26" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "1D0B56E6-90F8-42F3-9625-3A8264BE5DE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t7:*:*:*:*:*:*:*", - "matchCriteriaId": "888BC045-03C8-408E-AC93-C8CE996C4B03" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t8:*:*:*:*:*:*:*", - "matchCriteriaId": "3115134B-46F9-40F0-9ABD-3F35EE635EA3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t9:*:*:*:*:*:*:*", - "matchCriteriaId": "0E168A04-E291-4940-ADBE-453016DEDF83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t10:*:*:*:*:*:*:*", - "matchCriteriaId": "E3B61B76-FEFA-4652-8868-CA77FA48E5F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t11:*:*:*:*:*:*:*", - "matchCriteriaId": "03A8AFAE-A725-4258-B640-DB7077EE2960" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)tpc11b:*:*:*:*:*:*:*", - "matchCriteriaId": "F170E9DE-B256-4ADB-B922-6BD91BD454E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd:*:*:*:*:*:*:*", - "matchCriteriaId": "23B1AF9D-106A-43CB-972C-5E85ADFC355D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd1:*:*:*:*:*:*:*", - "matchCriteriaId": "25C6BBA6-8D45-4BA7-B88E-44D9ECE88009" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd2:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D460AE-3B86-4178-A9D4-172AD4AF1DF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd3:*:*:*:*:*:*:*", - "matchCriteriaId": "9E8577B0-8761-466F-A940-CE33043241A5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd4:*:*:*:*:*:*:*", - "matchCriteriaId": "7B8BDDAE-8979-4C21-BDA8-25735A5512CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg:*:*:*:*:*:*:*", - "matchCriteriaId": "D7AD4DD0-0750-4EA4-8A35-6946ED7D8C48" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg1:*:*:*:*:*:*:*", - "matchCriteriaId": "A6DFEF95-E48F-4586-9D70-89C192FD21E8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg2:*:*:*:*:*:*:*", - "matchCriteriaId": "77E1EA17-0717-4715-9F2E-48264E18885B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg3:*:*:*:*:*:*:*", - "matchCriteriaId": "985EC25E-933A-4ABC-91E6-0633B8BD561E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg4:*:*:*:*:*:*:*", - "matchCriteriaId": "DACA1E35-3681-4E2C-BAB2-DAD99F24F8DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB85916-14A8-4D16-8BE0-D99B8E5B020E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk:*:*:*:*:*:*:*", - "matchCriteriaId": "F672CDF2-ACC2-485E-89C6-42E47974C8C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk1:*:*:*:*:*:*:*", - "matchCriteriaId": "09C47064-BDD5-4EE7-BAB1-E8FE21EB7DE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk2:*:*:*:*:*:*:*", - "matchCriteriaId": "34DF755A-1B22-4E18-9DCD-34FAC9231EB9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk3:*:*:*:*:*:*:*", - "matchCriteriaId": "AC204B9A-1C01-4900-B515-5796B0B06E0D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk4:*:*:*:*:*:*:*", - "matchCriteriaId": "79A06F5D-ADA4-44C6-84EA-7229428B7AE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xq:*:*:*:*:*:*:*", - "matchCriteriaId": "67151B56-DD5F-4384-9651-FA927CE73D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xq1:*:*:*:*:*:*:*", - "matchCriteriaId": "111C62A4-9DF0-4317-9F95-0112BE24D727" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8CF0189B-964F-46EC-BE5F-8076CFE7AB8F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "53430E70-FBAD-42F7-8614-7AB04E566810" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b:*:*:*:*:*:*:*", - "matchCriteriaId": "B670057C-7A86-4F61-8FF5-88E6BFE2B5F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b1:*:*:*:*:*:*:*", - "matchCriteriaId": "34DD2403-9818-4A72-97AB-C6D55966844A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b2:*:*:*:*:*:*:*", - "matchCriteriaId": "5FC9F410-782A-416C-9E10-AF43D5BD44FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b3:*:*:*:*:*:*:*", - "matchCriteriaId": "AEC8454B-C7F0-4E93-B8C6-4286AD7956F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b4:*:*:*:*:*:*:*", - "matchCriteriaId": "B1183C1D-868D-42B7-B32D-CEDAEF9763BE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b5:*:*:*:*:*:*:*", - "matchCriteriaId": "27107AB2-87AB-4909-9F6D-352BA94F8032" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4403BFFB-8A89-4512-8030-5DEDC0C0FF93" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "DE38549C-107E-4350-90F2-BA928E3872AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "004FF344-E1AA-4A94-A9B8-578AA0A4D291" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7601422B-1C22-44D2-A398-1586814A9F7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5f\\):*:*:*:*:*:*:*", - "matchCriteriaId": "40B9FEE8-FFBB-46E6-A1EA-A243A0073853" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(6\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2D9B4FE3-7A03-430F-AE68-743559D74DEC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(6a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "6F5C4FD2-E4BC-447D-8B3B-0248BFBE9121" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(6b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "22EA2941-C260-4773-AE78-E96B81AB0AE9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(6c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0F0C4E44-ECB5-4DB1-9340-C73F49BE6486" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(6e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "6F645CEE-083C-412E-BCEF-2761AC266CD5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(6f\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B5CCD5B9-0771-47B3-A280-6566A489A5AF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "1BEADF66-3434-41E0-9527-4D97F1836A76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "BDD2279A-B605-4FDA-8D4D-E95B9A9E0213" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "E14495B0-ACEC-413E-8035-28DD3A6739CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "A5EF12C6-A9B8-472B-8EA3-5A2A1F0ECF09" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "C3C82EB5-8397-4C0D-8074-7B55D83708B3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "870D5820-B6AF-441F-B5B7-28CFD0236D81" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t7:*:*:*:*:*:*:*", - "matchCriteriaId": "E22A2436-564E-4F97-803D-DC5A2A56CB18" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t8:*:*:*:*:*:*:*", - "matchCriteriaId": "E6735142-065C-4AA2-B78A-FCD7CA8CB50F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t9:*:*:*:*:*:*:*", - "matchCriteriaId": "337C0195-34F6-4683-A944-2F698A677476" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t10:*:*:*:*:*:*:*", - "matchCriteriaId": "75901574-5BDD-4388-96F9-A2B4E9970F77" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t11:*:*:*:*:*:*:*", - "matchCriteriaId": "8A5FFB99-8ABE-4E43-87E8-93BEFA5DE1FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t12:*:*:*:*:*:*:*", - "matchCriteriaId": "6BBCC011-54AB-4E8E-BC20-68E6F274D323" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi2:*:*:*:*:*:*:*", - "matchCriteriaId": "00754AB0-91C4-40A3-9DF4-32068C674D40" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi3:*:*:*:*:*:*:*", - "matchCriteriaId": "FD0A3B5B-4E6B-437A-B355-D9DCDF078201" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi4:*:*:*:*:*:*:*", - "matchCriteriaId": "689D066C-972F-4868-A6A3-2F5522489D89" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi5:*:*:*:*:*:*:*", - "matchCriteriaId": "7FB32233-FE9B-48B4-9796-080E741A8C76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi6:*:*:*:*:*:*:*", - "matchCriteriaId": "E7C28301-4844-437E-95F9-8FDD256FFF68" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi7:*:*:*:*:*:*:*", - "matchCriteriaId": "63CA13FE-93EF-414A-A8D5-333D4A5B9320" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi7a:*:*:*:*:*:*:*", - "matchCriteriaId": "AF90D7E4-0ABF-4A0A-8499-9BE62A0EF580" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi7b:*:*:*:*:*:*:*", - "matchCriteriaId": "943BE2C3-6414-4CB6-954F-31036B5F09E8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi8:*:*:*:*:*:*:*", - "matchCriteriaId": "BE8A7D19-BB77-49E0-8A91-6A2EDC4D90DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi10a:*:*:*:*:*:*:*", - "matchCriteriaId": "B4136A24-DCEC-47DC-9C2B-5E818B1D91EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xj:*:*:*:*:*:*:*", - "matchCriteriaId": "FC931BF7-E174-4AB4-B74A-BE7E7ACFB0A5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xj1:*:*:*:*:*:*:*", - "matchCriteriaId": "8622383C-0ACE-4791-A7E1-975087296423" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xj2:*:*:*:*:*:*:*", - "matchCriteriaId": "8EA1595A-487E-4509-9FCB-F1F0936D4FA6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr:*:*:*:*:*:*:*", - "matchCriteriaId": "75692660-3697-467E-B192-31A73C4EC95F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr3:*:*:*:*:*:*:*", - "matchCriteriaId": "B19F9376-BE29-4F08-B86F-E1634FF750F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr4:*:*:*:*:*:*:*", - "matchCriteriaId": "68DC1732-CED8-4FA6-9A75-000BABBEA5C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr5:*:*:*:*:*:*:*", - "matchCriteriaId": "A6558D91-698F-4783-9218-297D48C3D192" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr6:*:*:*:*:*:*:*", - "matchCriteriaId": "570AF3F9-D3F5-44B1-82A1-3C7966A27BD1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr7:*:*:*:*:*:*:*", - "matchCriteriaId": "80EA5342-065E-47D1-B56E-0AFAA0F7D411" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "4BFA62CE-440B-49F6-9ECD-2B3957E54F07" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "0354BECD-B9AF-451B-80B5-DBD1EFB49F6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "2907D213-A8D1-45ED-BE6E-B8C30E29A42E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "21932884-D10B-4C2D-99C5-ED4DE3DA38E7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "8DF5A40E-E911-4545-9655-696C5FA113A5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "BE165073-45D1-41C6-998C-F174F7C5B701" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t7:*:*:*:*:*:*:*", - "matchCriteriaId": "AC4C56D7-435E-4AE3-BAE8-96A6EAB57488" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t8:*:*:*:*:*:*:*", - "matchCriteriaId": "C44A3B72-EFF5-460D-8EE0-13782AAFDB20" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t9:*:*:*:*:*:*:*", - "matchCriteriaId": "378FFEBE-3815-4293-943E-86771AB6D63D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t10:*:*:*:*:*:*:*", - "matchCriteriaId": "F6F588A9-6D9B-4B2D-AA80-91F45D70C23A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t11:*:*:*:*:*:*:*", - "matchCriteriaId": "BDB99DAF-0BF1-43FE-8263-AF8F5EEA7D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu:*:*:*:*:*:*:*", - "matchCriteriaId": "A94BFE90-E092-4835-BCAC-F0A5BD981A72" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu1:*:*:*:*:*:*:*", - "matchCriteriaId": "425DDADE-877B-4253-BA87-9B2AFFDAA85E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu2:*:*:*:*:*:*:*", - "matchCriteriaId": "B78D2BD4-CD3F-40D2-8F0F-FC765A9B1ADB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu3:*:*:*:*:*:*:*", - "matchCriteriaId": "770112BB-FFD8-4E60-93E7-2F5ADC78CA0B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu4:*:*:*:*:*:*:*", - "matchCriteriaId": "4B4F2AB1-6B32-48A7-9FBE-52B013844635" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu5:*:*:*:*:*:*:*", - "matchCriteriaId": "DE34E6E8-D564-4E1A-A1A9-25FF88CD15D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xw:*:*:*:*:*:*:*", - "matchCriteriaId": "6EC91BD9-F7D5-482C-A932-23723C71B9CB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xw1:*:*:*:*:*:*:*", - "matchCriteriaId": "CF02F06C-6A49-47CD-93D2-D769E311BCB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xw2:*:*:*:*:*:*:*", - "matchCriteriaId": "25AC03A9-89D7-4E27-9416-4F70FF1EE152" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xw3:*:*:*:*:*:*:*", - "matchCriteriaId": "35482D60-11C1-4DC2-B978-D9AF90C999F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xx:*:*:*:*:*:*:*", - "matchCriteriaId": "62A3EDE3-03BD-47A2-8CC1-22C41BA8F7B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xx1:*:*:*:*:*:*:*", - "matchCriteriaId": "37DCA46A-0D4E-4BE4-84C0-C25DB64DAE3F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xx2d:*:*:*:*:*:*:*", - "matchCriteriaId": "8AF8B5AE-A3F7-49A7-AAB6-F9D09C9A7861" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg:*:*:*:*:*:*:*", - "matchCriteriaId": "581D9245-944E-4464-924B-6CB1E874FFEA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg2:*:*:*:*:*:*:*", - "matchCriteriaId": "ADBBB1FA-5FA9-4042-AE12-F39307C27F8C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg3:*:*:*:*:*:*:*", - "matchCriteriaId": "8108DEF0-102A-452B-9B94-D5AAA3918322" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg4:*:*:*:*:*:*:*", - "matchCriteriaId": "1D69E7E3-C599-428C-9743-90396357EFCC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg6:*:*:*:*:*:*:*", - "matchCriteriaId": "3B952F9A-2681-49DF-B6EE-42B28FA21357" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)za:*:*:*:*:*:*:*", - "matchCriteriaId": "D32590DF-B8E9-4F3A-BB4F-D971DEAEDB4A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9\\):*:*:*:*:*:*:*", - "matchCriteriaId": "21837255-F23B-488A-A9FB-ED984020147D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CA4A2620-D263-44DF-85C2-11833B4DD8BC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "08024D0C-A2E0-460C-89F6-004A4CB57A88" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "31D6C9BF-B536-4B92-860A-587ECFDD90D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "57EE4026-2A06-4E63-924C-43E663EA47DC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "DAF8B6B9-3023-4C33-AFB1-C8C4E1504178" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(10\\):*:*:*:*:*:*:*", - "matchCriteriaId": "697C9EFC-7B70-438F-A418-AEFA22841655" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(10a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "786EF823-2151-4BA5-84D2-F037AEC64A49" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(10b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "FAF7FF33-5299-4EBD-9E53-DD2FB1DFF939" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(10c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9FF6B0F5-0E61-4ECC-B329-80ABCAED3057" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(10d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "19F6275E-146F-4B70-B14C-D857DDA13819" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(10e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9F590204-33CC-4A6A-9C37-380ADC15813A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(10f\\):*:*:*:*:*:*:*", - "matchCriteriaId": "09C2E7B0-1FB9-4003-A59A-696B6354F488" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "CE4F50FF-2A42-4BE6-84D8-C6C2A5938125" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "3434D927-F4DB-4525-9A5F-73D0DAD9633B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "969DCEF1-A34B-4144-BA04-92BD32A87981" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "B48ACEA8-6E12-40CF-868B-DE343BEBFE41" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "71775098-8BA1-442F-9709-0BCE255DD773" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "8355DB7C-2E2C-4108-BD0F-361B0B898D1E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t7:*:*:*:*:*:*:*", - "matchCriteriaId": "628427D1-0C6F-489F-AC30-AB4D63268AE6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t8:*:*:*:*:*:*:*", - "matchCriteriaId": "D80E065F-ABB5-4824-9C59-A53690B0CD1F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t9:*:*:*:*:*:*:*", - "matchCriteriaId": "4A4E3DC5-0F83-42DE-9482-92DB413DCDE0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t10:*:*:*:*:*:*:*", - "matchCriteriaId": "80E06B44-B59B-4FA5-9753-73F853145D81" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t11:*:*:*:*:*:*:*", - "matchCriteriaId": "8B162A30-1FA1-4955-91DA-F38AAB51AEEF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)xl:*:*:*:*:*:*:*", - "matchCriteriaId": "C63FEE13-5E2A-4011-B720-63EFAFF55049" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)xl1:*:*:*:*:*:*:*", - "matchCriteriaId": "69FB629F-ABDD-4824-882B-DEA8D0444B96" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf:*:*:*:*:*:*:*", - "matchCriteriaId": "84E27655-2889-4B2A-9C48-ADD48ED5B365" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf1:*:*:*:*:*:*:*", - "matchCriteriaId": "05DB00B1-2172-46A3-A7D4-5A7D181AEB18" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf2:*:*:*:*:*:*:*", - "matchCriteriaId": "7F58FC83-C321-4A9F-8EE2-1531B73E064C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C7D8166-6522-437F-AEDE-2AC02913FC87" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf4:*:*:*:*:*:*:*", - "matchCriteriaId": "B805F909-5650-4884-9990-F3776DF203AD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yj:*:*:*:*:*:*:*", - "matchCriteriaId": "C705B7F5-2BE4-45F9-8B5F-9FAC900FF6D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk:*:*:*:*:*:*:*", - "matchCriteriaId": "F5610D63-0E50-4AB3-A6F7-36BCF7F69EF7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk1:*:*:*:*:*:*:*", - "matchCriteriaId": "17F5092A-473E-4356-9EFB-9E3EBFCD5F13" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF310185-68F5-48BB-8E11-E38E1961B380" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys2:*:*:*:*:*:*:*", - "matchCriteriaId": "01081557-DA36-47E9-8556-5E46B2C50DBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yz:*:*:*:*:*:*:*", - "matchCriteriaId": "4179B03E-2B84-4182-A58E-B58B94299DE5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yz1:*:*:*:*:*:*:*", - "matchCriteriaId": "9E7EB61C-2172-4D4C-A027-0343D8A6DEA4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yz2:*:*:*:*:*:*:*", - "matchCriteriaId": "90F064D3-B2EC-4673-BC3F-28BEC13D0C5A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(12\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F4F0BFAB-D26C-4D17-B5AB-647780423E8F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(12a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5409B6AF-9DA6-434F-B0ED-FDBB1B1A404A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(12b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E59A3B6E-59F6-47B1-BC28-C0B171F1E1F4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(12c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "6609D78A-44DB-4CD7-AADB-7D4D33A176B2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(12d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "92561F15-147A-4E50-B2C8-57CCA98B49DC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(12e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9B3FBFC2-0628-4A56-A96C-904807E85B49" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(13\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8B69920A-6775-4D3B-81A8-F971875C43D3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(13a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4093FE1B-3B95-4F25-AAF5-329FEBE0F0E6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(13b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "31AB99B6-84C5-426A-A037-5022FD00E6C3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "D32302AE-54E2-423A-A418-6C7EAE2CDF0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "57AC5870-7A4A-407F-B24A-0C9B406A6FF3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "6F616AE0-42B4-403B-B610-99DE15EE490D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "A7E46898-8ED6-4AF2-88F3-EC6346A0C311" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "68A83281-667D-4D1A-9F76-CFF3E5AD560F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "F51412CA-2964-4E7D-B749-E7D8BBAEE605" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t7:*:*:*:*:*:*:*", - "matchCriteriaId": "07F53F71-BE33-4F6C-8586-21D2A84B0A14" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym2:*:*:*:*:*:*:*", - "matchCriteriaId": "E3E9AABB-A080-4221-BCE1-DFEA614CF147" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym3:*:*:*:*:*:*:*", - "matchCriteriaId": "CD17A1E3-4F0C-454A-B08A-08FE39AA95C2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym4:*:*:*:*:*:*:*", - "matchCriteriaId": "40FD8309-111A-45BC-819A-99FE9E002ACF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym5:*:*:*:*:*:*:*", - "matchCriteriaId": "7EC8F77F-9280-4437-8EB4-9F46832D1B21" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym6:*:*:*:*:*:*:*", - "matchCriteriaId": "6D53862C-1D66-4DA3-B4F1-BA2CD5A4EE3D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym7:*:*:*:*:*:*:*", - "matchCriteriaId": "683CD69B-7A2C-40F1-8BB5-8DF5643E0944" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym8:*:*:*:*:*:*:*", - "matchCriteriaId": "DCEFD1E0-0803-406B-849D-8372E898CC65" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym9:*:*:*:*:*:*:*", - "matchCriteriaId": "B7CEECBC-C6E5-4031-90A6-32B851355374" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym10:*:*:*:*:*:*:*", - "matchCriteriaId": "C6F379CC-A2B7-4783-93E5-2736A816B497" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym11:*:*:*:*:*:*:*", - "matchCriteriaId": "813F31BC-A544-4A2A-A8D6-8D94BEC9756C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym12:*:*:*:*:*:*:*", - "matchCriteriaId": "EEA070F6-36F2-4201-B01A-07BE79EEDA77" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym13:*:*:*:*:*:*:*", - "matchCriteriaId": "32C8FAE8-E184-424C-BE32-F73E3BAB15C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq:*:*:*:*:*:*:*", - "matchCriteriaId": "42C7F308-DB1C-4500-81E4-9E3325D58A92" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq1:*:*:*:*:*:*:*", - "matchCriteriaId": "FCD9C9A9-9B90-479A-9D2D-8681056892AC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq2:*:*:*:*:*:*:*", - "matchCriteriaId": "BA9E673E-3E4C-4030-B643-D876B5D5DE5D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq3:*:*:*:*:*:*:*", - "matchCriteriaId": "19661048-2B60-437E-9D56-9189BFC4C8F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq4:*:*:*:*:*:*:*", - "matchCriteriaId": "FF870144-DFCD-4ADC-A695-3DF9266890EC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq5:*:*:*:*:*:*:*", - "matchCriteriaId": "2DBFA607-BF05-4F9D-BF51-E4B1CD529C7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq6:*:*:*:*:*:*:*", - "matchCriteriaId": "3D7A2861-B4F8-47C6-B541-F6357B774DD8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq7:*:*:*:*:*:*:*", - "matchCriteriaId": "961E9F4F-D67D-4CAB-B69B-249DE0F59D16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq8:*:*:*:*:*:*:*", - "matchCriteriaId": "2B7CB55B-318B-423D-B9A0-E16BB250F958" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yt:*:*:*:*:*:*:*", - "matchCriteriaId": "D389A57A-005E-40B1-8DFC-3347F67F19F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yt1:*:*:*:*:*:*:*", - "matchCriteriaId": "FC7CEBAF-65BB-4A89-8C3B-CEF1052D99E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yu:*:*:*:*:*:*:*", - "matchCriteriaId": "3B311DEA-F602-49DA-8208-353D2D33283F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yu1:*:*:*:*:*:*:*", - "matchCriteriaId": "A14407B6-FEC1-4FD8-8359-CA3EC5477B13" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(15\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CD190476-DC7A-4033-9149-062D75704AD1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(15a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B752740A-68C3-46D6-B368-3C3C70D8ED6B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(15b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C4510B95-F9F7-4407-B00F-F91B352C99C2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(16\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E236CDE4-3369-4CDF-B0F0-4888610CCFC0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(16a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9C89250E-DC08-48ED-A89F-80AAF314232F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17\\):*:*:*:*:*:*:*", - "matchCriteriaId": "844943F3-3506-4405-8D5C-800E91069498" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CE7A61FB-E14D-454D-8C11-618BA7365A53" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0508B734-4CF2-4A17-8AFE-5044D9A922E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "13F68479-C4A7-45DA-ABA9-ED496D201B81" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(18\\):*:*:*:*:*:*:*", - "matchCriteriaId": "49AFB4C3-795C-403C-B8D6-7D016262448F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(18a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "33F5FBF1-4700-4FC6-96CE-6EF711D6C6C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(19\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F9E52F74-3CF5-4077-8825-E45F2544028C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(19a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C52D9BBD-9E50-49CC-AD82-C8EDC96238B6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(20\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4DF0EB33-8652-44B9-8CDE-83B988D1AC9C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(20a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "319815C4-0BCB-445D-B57D-2D77EE9FD68E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(21\\):*:*:*:*:*:*:*", - "matchCriteriaId": "30AF7CDC-1D05-436B-9505-BC106B7DBC0E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(21b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "05B33A53-8739-42DB-B999-E499FCE22986" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(22\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5861E5E6-BD1B-495B-B9C5-BC1552E2909C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(22a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2BB783CF-98D8-4C8A-A4F4-50D0827190CA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(23\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AECAA21E-0A0F-4E7D-AA7E-AD1F8D64D544" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(24\\):*:*:*:*:*:*:*", - "matchCriteriaId": "070D954E-AAD2-4937-B6E4-2413D75FD679" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(24a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0D659C32-6FE7-46E5-A505-3676F6C8C8DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(25\\):*:*:*:*:*:*:*", - "matchCriteriaId": "DF0CC534-4502-4575-A399-1F82764F6446" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(26\\):*:*:*:*:*:*:*", - "matchCriteriaId": "947D3808-A367-4060-9A78-82ED9CA32DA6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "65B65738-134F-4C1A-916B-D6CD6365CB43" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(1a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8D4D2643-3910-446C-9145-ACF104533A57" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(1b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D5331586-8380-4F77-8735-17EC0D0E503A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(1c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "93024CE7-DBA3-4C25-B7D4-4D2DA6AB880D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "0F69329B-4D37-428E-B467-E3B9314A4D61" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "9615B275-5748-46CC-8A77-4A9550A39050" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "421CD923-6282-4404-A642-C04E1F57F12F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "AD4411CB-5EE9-455C-AE90-1770320EFD86" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "593D1680-4883-43FE-A925-B87ED1D2E785" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "36C05A14-198A-4019-AA54-C7943AF3A2A7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "E7B96FDE-4D91-40A8-BDE5-6CCF6F115BF6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xa:*:*:*:*:*:*:*", - "matchCriteriaId": "FADF72EC-43B4-4FC0-9BA0-7CC91D4745B3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xa1:*:*:*:*:*:*:*", - "matchCriteriaId": "D5FDA68E-2A40-4D56-842F-A748A7B4E4A2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xa2:*:*:*:*:*:*:*", - "matchCriteriaId": "2F82960B-1DDA-4226-BB16-DC193A418E3F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb:*:*:*:*:*:*:*", - "matchCriteriaId": "EBDB772E-F9A9-4EBA-958F-CDFCB2DA6BFA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb1:*:*:*:*:*:*:*", - "matchCriteriaId": "49D74C08-866D-45E7-AB71-5BC4941B1405" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb2:*:*:*:*:*:*:*", - "matchCriteriaId": "90769378-BBD1-48D0-921C-A79413B99CE6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb3:*:*:*:*:*:*:*", - "matchCriteriaId": "B4F07E20-9636-41B5-9F98-1EE6FA1CF955" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb4:*:*:*:*:*:*:*", - "matchCriteriaId": "DCD8FB3D-8AC1-41C5-B4B0-52669380A9C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb5:*:*:*:*:*:*:*", - "matchCriteriaId": "51D00960-9AB1-45FD-B8F0-405894B2DA98" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb6:*:*:*:*:*:*:*", - "matchCriteriaId": "97957D83-E380-4F87-921C-C6E370182547" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb7:*:*:*:*:*:*:*", - "matchCriteriaId": "3672E518-C54C-466C-9847-DDD7A08147FF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb8:*:*:*:*:*:*:*", - "matchCriteriaId": "D779117D-1CBD-44AE-A5DF-1016600896B0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb9:*:*:*:*:*:*:*", - "matchCriteriaId": "D4F33A6A-6581-47C6-B5E4-0274850B628C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb10:*:*:*:*:*:*:*", - "matchCriteriaId": "028D6231-676C-4F98-A42C-51DB4808B5D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb11:*:*:*:*:*:*:*", - "matchCriteriaId": "9C77A6EE-A85D-4B8A-8123-93B8B106E7C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb12:*:*:*:*:*:*:*", - "matchCriteriaId": "7A42CF31-5644-44AC-B087-CC30056A484F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "6C6DF704-8CC8-42C3-83F1-4D38734DEAEF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7E0D6801-E9A8-416B-830B-7682A9AF65BC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E4B2F9E0-E5FF-42D7-8CEF-359FDDFB4059" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "EE0CB586-7EDF-4682-92E3-6F1D24F76687" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "23265E4D-855C-4CCC-A875-DFCBA55B3CB5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C4A35F5F-23D0-4663-8D7F-9EA330F8BA33" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3f\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2DAA9122-8663-44DE-B28F-A9171BE85693" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E78D9D91-B4D2-4903-B64F-6811D11E10EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3h\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7DC1D6C2-EF6B-444B-B6C7-E1E60016884E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3i\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5D1E8EF7-37FD-44EA-837B-3E63FDF04F6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3j\\):*:*:*:*:*:*:*", - "matchCriteriaId": "FEA02886-7227-4B13-9193-1D73560D0677" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "A10AADAC-4687-4308-8E4F-B7F9549556DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "DEA3891E-91A2-4A7B-93AA-503ACA036076" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "1A747987-5218-4C1E-87C4-0675CD4F7A2E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "AB8A4893-EF3F-4662-806D-54FD5614652C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "11D01F64-F9FA-4765-B4C5-E793ECC5E7CF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F5171FB-1887-42B2-BC74-4468F861FDA6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "619027AE-5B1D-48EB-AA6E-B9CC9440CAD8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t7:*:*:*:*:*:*:*", - "matchCriteriaId": "64B20F25-86D2-428A-8D43-F00394A834E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t8:*:*:*:*:*:*:*", - "matchCriteriaId": "EF09F7EC-1423-47F4-B96D-DF3279965606" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc:*:*:*:*:*:*:*", - "matchCriteriaId": "DCC270C4-6097-4380-9086-914444648D7F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc1:*:*:*:*:*:*:*", - "matchCriteriaId": "56B5F4A7-7507-46FF-AD28-BEF2405C052C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc2:*:*:*:*:*:*:*", - "matchCriteriaId": "6AD9FCCC-FD04-48EA-B502-5D454CB1C925" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc3:*:*:*:*:*:*:*", - "matchCriteriaId": "D8173A1E-EDC6-4B32-B37A-8F7F449B2842" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc4:*:*:*:*:*:*:*", - "matchCriteriaId": "665CA058-DB5F-4562-AE2B-CE9BF3278A91" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc5:*:*:*:*:*:*:*", - "matchCriteriaId": "6AB96F70-178E-4930-BAB2-EE55B756FD0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc6:*:*:*:*:*:*:*", - "matchCriteriaId": "C441D259-314E-4A38-8504-596544E63ABA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc7:*:*:*:*:*:*:*", - "matchCriteriaId": "5C689450-7C7D-4A66-AD17-FC78F676F95B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd:*:*:*:*:*:*:*", - "matchCriteriaId": "D4C0091A-4330-469E-8DB2-F5E816D74923" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd1:*:*:*:*:*:*:*", - "matchCriteriaId": "CFC707E7-2A61-46EA-B2A5-870E35BC8218" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd2:*:*:*:*:*:*:*", - "matchCriteriaId": "7B84B05F-86DE-4C96-B7EE-287CB7CDC5F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd4:*:*:*:*:*:*:*", - "matchCriteriaId": "A2ECD0FE-AE9F-4C49-B132-16A5C96C2376" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd5:*:*:*:*:*:*:*", - "matchCriteriaId": "997F2502-D8E7-4D79-A896-7A7533CB255C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd7:*:*:*:*:*:*:*", - "matchCriteriaId": "4A07C385-B49E-4824-B828-1387D92464B6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd8:*:*:*:*:*:*:*", - "matchCriteriaId": "4A8C7E9F-7AB4-4B38-ADB7-6A6796429570" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd9:*:*:*:*:*:*:*", - "matchCriteriaId": "54B5C692-524F-407E-B478-8FCDB36F7C06" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd10:*:*:*:*:*:*:*", - "matchCriteriaId": "8DD709AA-1C7D-484A-B6D1-B028DD87B1E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd11:*:*:*:*:*:*:*", - "matchCriteriaId": "2C7760C6-CADC-4EDE-8CDC-1F0001F1F2A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd12:*:*:*:*:*:*:*", - "matchCriteriaId": "4F106B28-2061-4749-805B-1EC63C698405" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7B6483CB-7838-45F7-AE28-824AD71172A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(5a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9A290A3E-3C35-4660-84CE-B3A8D4EFB640" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(5b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "04759B1E-8B40-460F-B33F-4E6332CFC31D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(5c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "93F5336B-6E7A-46D4-96A7-F4835C3E4DA5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "08AF3694-9686-444B-8D92-E41D262F74E6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "C5595E7D-3CFD-4FF2-A6BE-59645058C54F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "56AE3A43-A5C4-44A1-89D6-DED8FDFAA5CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "222F1735-48DB-496F-B385-BA6620A731E6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "6E0C85DA-CBBC-4B9D-A8E9-15CA28AA376A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "05228BD2-4049-4C5C-AC35-1D5554BA5EC9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "11DBDA90-B774-497A-9B1E-D89642DDF563" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t7:*:*:*:*:*:*:*", - "matchCriteriaId": "4DD949FB-F573-4D47-AC0E-B6014C9A99D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t8:*:*:*:*:*:*:*", - "matchCriteriaId": "C3088426-1A8B-4C7F-BF7F-52D0373206AE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t9:*:*:*:*:*:*:*", - "matchCriteriaId": "3D0E6B73-4BAD-4DF4-BCBB-3ECA92BFAEDC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t10:*:*:*:*:*:*:*", - "matchCriteriaId": "E3361451-BBC4-43A4-9B4F-188E7955E26E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t11:*:*:*:*:*:*:*", - "matchCriteriaId": "AD6DA92B-9AF2-4B35-B326-CF7F6E357D6B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xe:*:*:*:*:*:*:*", - "matchCriteriaId": "0473386A-1392-4B51-9BFF-B5CF4854FF22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xe1:*:*:*:*:*:*:*", - "matchCriteriaId": "04B10A20-15E6-4854-A91B-160D6F716F78" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xe2:*:*:*:*:*:*:*", - "matchCriteriaId": "37B6ED86-0ED1-48A7-8C4E-026F1F9B6AFE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xe3:*:*:*:*:*:*:*", - "matchCriteriaId": "6383426E-0D90-4F15-9AE3-733D6AE47D78" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xp:*:*:*:*:*:*:*", - "matchCriteriaId": "354CE9ED-23DD-412B-A1B0-A99A047E0773" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xt:*:*:*:*:*:*:*", - "matchCriteriaId": "D2C95088-E0E0-4C87-A2A2-A81913DFFC20" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xt1:*:*:*:*:*:*:*", - "matchCriteriaId": "C3C02021-AEAB-42AC-AB91-BD70A204F60E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xt2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF3260B3-8C2D-488A-913F-5B295B321D1C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F4235428-5E2E-4BCB-98B7-8844B19C7AA1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9A1E17AB-F645-4636-9337-3158556E85A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D5FE45DD-879A-4211-9EFB-67DF565F6747" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "3066C3D6-E6AD-4252-B3F7-D18547E7D02F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0AB24DBA-16CA-4463-AF7B-B853C5555E81" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "28C39ABE-FB22-42F5-934B-9FFACF8802A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7f\\):*:*:*:*:*:*:*", - "matchCriteriaId": "42DDB74B-1ECC-4D8E-9B0B-9DF68310D5D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7g\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BB2AE775-4D43-4E80-8C8E-C73EC09AA604" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7h\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CB21C59E-36DA-4AAF-90F2-21646016C036" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(8\\):*:*:*:*:*:*:*", - "matchCriteriaId": "86150D11-94D7-43F9-9D19-33778558255F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(8a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0A21CA7E-F0F7-445B-8292-A02239B2421E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(8b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "1B843B7C-7FD9-4CE7-BD1F-3657100C69F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(8c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CD18C4FC-F378-4ABD-B7AC-AB9DE2AD32CB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(8d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "744D9085-707A-41E3-ACFC-01B7986A42D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "EDC43701-8A3A-42FB-B4F5-566DE59E542E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "348D28D7-05A9-4574-B6CF-76CC3A5B1209" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "34F5C0C1-37D3-4A77-8DC6-B2995127D7C2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "9771992F-73B8-40E5-B0E1-6FC091A7229E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "9A2FDA7E-51BC-4479-A750-CD9CEF35C3CE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "B380AF8F-F205-42F4-B8D3-6DB4489A376C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "F4CA3779-7F57-4E84-BD07-73294F5907BC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t7:*:*:*:*:*:*:*", - "matchCriteriaId": "B971DE56-D763-4E48-841E-352BC292F70E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg:*:*:*:*:*:*:*", - "matchCriteriaId": "D2057639-BA27-4262-BD2E-AE00280F7495" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg1:*:*:*:*:*:*:*", - "matchCriteriaId": "69627800-9244-4A1B-8E1B-FD684391D662" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg2:*:*:*:*:*:*:*", - "matchCriteriaId": "FA3F1FE1-9D2C-46F3-927E-0FA9C35AC279" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg3:*:*:*:*:*:*:*", - "matchCriteriaId": "7A04D7A2-8400-4A1B-8DC7-E2704472C507" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg4:*:*:*:*:*:*:*", - "matchCriteriaId": "D7B6F3D1-5B4F-4D2F-8481-41DEDB905B95" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg5:*:*:*:*:*:*:*", - "matchCriteriaId": "74A9ED22-9A6B-4B93-B930-CA56ADE5F1FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10\\):*:*:*:*:*:*:*", - "matchCriteriaId": "16045C57-C1B3-419E-828A-9EA60D360714" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F3E8C6F4-251A-4E94-BA8C-750E641C7B25" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "69070802-50A5-42F2-9351-B938670BE75C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "268C9F59-2D01-4D4D-A366-2813E85ACA93" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "9CC89897-FC5B-4E9A-A112-31FB891DE9E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "6DDB484E-4DE0-4BC3-AD8E-FEB4D3D0D891" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "B18713D1-30A8-4232-8586-2F8147C3051A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "AD87A7A9-BF7E-4238-812D-B2360262ECA3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xj:*:*:*:*:*:*:*", - "matchCriteriaId": "51B0EFD9-261E-4F64-8670-024F04194E45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xj2:*:*:*:*:*:*:*", - "matchCriteriaId": "A8E0B801-5171-4746-864A-CA02A61D79A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xj3:*:*:*:*:*:*:*", - "matchCriteriaId": "8AF53903-C369-4E6D-BCA5-35CC39B7E2A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xj4:*:*:*:*:*:*:*", - "matchCriteriaId": "EDEF7BEC-268F-4FA2-B800-11938460DEAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xv:*:*:*:*:*:*:*", - "matchCriteriaId": "6AFBFB2E-0046-4DB7-BC56-8F3591878D26" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xv1:*:*:*:*:*:*:*", - "matchCriteriaId": "0CADBA99-B716-46B2-AF2C-93B0D98EAC66" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw:*:*:*:*:*:*:*", - "matchCriteriaId": "85280CFE-E0B5-4AFD-AEE4-A6B7D40EE4A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw1:*:*:*:*:*:*:*", - "matchCriteriaId": "9A1B010F-4A8E-4FFE-8850-D32A574D493C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw2:*:*:*:*:*:*:*", - "matchCriteriaId": "4D801EAB-6073-4466-9634-9E1F7EC0360B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw3:*:*:*:*:*:*:*", - "matchCriteriaId": "A7E0673A-00C7-41A7-8BBD-E116AED292AE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw4:*:*:*:*:*:*:*", - "matchCriteriaId": "F396605E-EFC6-4B16-B172-8FE130DF0727" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw5:*:*:*:*:*:*:*", - "matchCriteriaId": "70751EBC-3064-4DC3-8C81-44129F2E7EDF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw6:*:*:*:*:*:*:*", - "matchCriteriaId": "9AFAFD55-E9BE-4489-8974-61FE53953EE9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw7:*:*:*:*:*:*:*", - "matchCriteriaId": "52D24BED-CCF5-4EE8-955A-7B3C99BA284E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw8:*:*:*:*:*:*:*", - "matchCriteriaId": "6CE92DE3-788D-4760-B77F-1CF7970F6E53" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw9:*:*:*:*:*:*:*", - "matchCriteriaId": "A23AF70D-15A6-46FF-ADED-5866635B0BE5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw10:*:*:*:*:*:*:*", - "matchCriteriaId": "CC0E1D6A-ED2F-47A4-8987-ADE95DE5FAED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(12\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0D4DC262-689C-4BC5-A7C7-3994944CA7B4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(12a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "66E1A20A-A4CB-43E4-A303-6A36A43B059F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(12b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "78FD0C5F-3B83-4EE1-8C9F-993B4E268FFE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(12c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B8F4AD35-3FA4-4E69-BC75-896B3A6F1E94" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13\\):*:*:*:*:*:*:*", - "matchCriteriaId": "99B024C3-360E-475A-803A-FE5B9EC93875" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9599D5A7-716F-4D96-9D25-377A0F827296" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "EEA0482A-A290-40AD-8567-15DEF6814D75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "1DF540C4-6993-4056-8206-5E1311DB73E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E41EAA80-F09E-4C42-8EE9-95054A7C266E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "DDE8092F-DC1F-46ED-B0A7-1AB5BF613494" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13f\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D47F8317-7249-465C-9FB3-DC869FED07B2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(14\\)xk:*:*:*:*:*:*:*", - "matchCriteriaId": "6D9ED75F-D87B-48D3-B969-32753171BED6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "4F7AD5F4-096F-468D-B0F2-EE9A525172D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "6FCB890E-FC28-42C2-BF76-C40ACD1E2AC6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "4870897A-5854-4DEA-A315-F019B6214C7C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "80A7F1F2-2B75-47C9-B523-542A32473167" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "780FCF98-F214-40C6-A519-22BC55D966FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "51677EB5-858D-4231-A935-098849F5F4E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "F080DEF9-8ACE-4018-AEAB-5F372528A97C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t7:*:*:*:*:*:*:*", - "matchCriteriaId": "AF7E7758-4751-4DB5-8DE5-F4398B36E27A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t8:*:*:*:*:*:*:*", - "matchCriteriaId": "D631C739-53AC-4379-8F41-031B0E3FAE69" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t9:*:*:*:*:*:*:*", - "matchCriteriaId": "E91C73BE-7D8E-4709-AC45-7A6F9FF2A544" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t10:*:*:*:*:*:*:*", - "matchCriteriaId": "B26AA329-2100-4E93-ACEA-041570C89EAA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t11:*:*:*:*:*:*:*", - "matchCriteriaId": "C3FFCBBA-4B20-4117-A19F-A67160E8C2B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t12:*:*:*:*:*:*:*", - "matchCriteriaId": "9340D70D-05A9-4472-B118-66C9FA1D28EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t13:*:*:*:*:*:*:*", - "matchCriteriaId": "695F94E2-3C21-480D-BC75-AA1F48C8B688" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t14:*:*:*:*:*:*:*", - "matchCriteriaId": "FE5DA2E6-7A42-4A2A-B75F-B5BC09F6B8C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t15:*:*:*:*:*:*:*", - "matchCriteriaId": "6BB6D523-39BF-495F-8334-3B3CB0CC5A00" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t16:*:*:*:*:*:*:*", - "matchCriteriaId": "50412C8E-69C3-4FE6-A6CD-F8ACEE7C3E51" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t17:*:*:*:*:*:*:*", - "matchCriteriaId": "665B295C-D387-4156-A6B4-FEF772A2F0B6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl:*:*:*:*:*:*:*", - "matchCriteriaId": "3A0F0F0A-D8E1-4FA6-9E22-553165138DC3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl1:*:*:*:*:*:*:*", - "matchCriteriaId": "FCA5E014-A364-4932-B71A-999E3D3DCD03" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl2:*:*:*:*:*:*:*", - "matchCriteriaId": "60DEB856-97EF-452D-B29F-BBC6358AA728" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl3:*:*:*:*:*:*:*", - "matchCriteriaId": "17C3A657-59F7-4B92-B616-73D644484D90" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl4:*:*:*:*:*:*:*", - "matchCriteriaId": "C81B3312-E84E-4977-9613-91AF51A4BFA7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl5:*:*:*:*:*:*:*", - "matchCriteriaId": "C9834E2C-77BC-42CF-BF7B-DFC7EE29D175" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xm1:*:*:*:*:*:*:*", - "matchCriteriaId": "08409BAF-1BEE-479D-8624-85B82F674FEB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xm2:*:*:*:*:*:*:*", - "matchCriteriaId": "45C0E1A0-3D52-42EB-BE82-D3592278F5A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xn:*:*:*:*:*:*:*", - "matchCriteriaId": "E333F99A-D8E6-4BF1-AF87-3015FD51BC7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy:*:*:*:*:*:*:*", - "matchCriteriaId": "7EC76C99-6E72-4477-B4E8-03E20E92F26D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy1:*:*:*:*:*:*:*", - "matchCriteriaId": "E22F1413-D0EF-4B67-A126-53E45574B2E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy2:*:*:*:*:*:*:*", - "matchCriteriaId": "9757D26E-778B-48AA-8106-B0225E71769A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy3:*:*:*:*:*:*:*", - "matchCriteriaId": "73FEEF78-D3E8-4A6C-94A1-92F6DE3CA8E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy4:*:*:*:*:*:*:*", - "matchCriteriaId": "37048276-B0A0-4580-9ACC-727C2BC4CCEB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy5:*:*:*:*:*:*:*", - "matchCriteriaId": "FEAED2F0-363C-419F-AD83-AEA0191315EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xz:*:*:*:*:*:*:*", - "matchCriteriaId": "9E0B1ED8-4480-4874-AD43-C8FB643075ED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xz1:*:*:*:*:*:*:*", - "matchCriteriaId": "D1398C51-F809-49C4-9428-B3F318DB9208" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xz2:*:*:*:*:*:*:*", - "matchCriteriaId": "B424C30B-6486-4E04-8F59-1C73D18AED5B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(16\\):*:*:*:*:*:*:*", - "matchCriteriaId": "216BDC89-7A4B-4A1A-9DB0-2656C835B2A4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(16a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C4AB5580-D78B-4664-B102-8FE6D960A2AE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(16b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4E84E9D2-17B7-4909-82C8-77EB23D083E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(17\\):*:*:*:*:*:*:*", - "matchCriteriaId": "43BE9EA7-14CA-4461-99D7-5A8C7F8E27DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(17a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F3EBE632-B1B2-44C4-9507-72E11EAE5BFA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(17b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9FA94EBA-B902-4DD3-9995-4ED283066AFD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(18\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5145993E-489F-468B-93F2-92F2507E0DA9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(18a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2D6D7E51-4C9C-4425-B0D4-88C82BCA20C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(18b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D615E581-C23D-424B-A428-BECDFB131279" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(18c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9AEB18DD-A332-4C0E-8568-29CE4CE9C9B4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(18e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BD23A960-6B08-4FB5-82B1-2384E8335405" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(19\\):*:*:*:*:*:*:*", - "matchCriteriaId": "815FFDC7-9AE7-492B-A114-FE18899ED1EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "9E49719E-C5DF-44EF-943F-547A153200D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "5CAFE34C-185A-487C-BCA9-E32132A21B79" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "5F26604B-D512-4C59-95E0-17A12D6D6472" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "5644FA52-8412-4CC9-8C92-462D68873F5F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "CD2E19A5-5B74-4091-98F7-2D531ED466CF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "55788D15-2CCB-43C1-B4C8-8C7F806ACFEB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "7DFD6CB9-939B-426E-B6CC-CF72578EEFC4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)ya:*:*:*:*:*:*:*", - "matchCriteriaId": "F66A78A6-6427-4A08-8B4A-7E4679598C51" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)ya1:*:*:*:*:*:*:*", - "matchCriteriaId": "EF7652A6-E5F0-4221-BE9D-77375AD069EC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)ya2:*:*:*:*:*:*:*", - "matchCriteriaId": "ECEFFF54-301F-4946-8862-9F163408216F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)ya3:*:*:*:*:*:*:*", - "matchCriteriaId": "1D62A0DB-C844-44FC-9AC7-94415AB03329" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A98FA73D-3FD0-4FF0-BEAB-A56A8F564D55" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "984EEC74-FBAD-4C0D-B18C-A1691CB70F2D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)gc1:*:*:*:*:*:*:*", - "matchCriteriaId": "A5B8AA0A-AD37-4E22-AB75-78CF4B00E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "2BD17B45-17BC-43BD-A180-AACEE0888D24" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "039F72C1-FCA3-4403-90A0-C4B507D9A85C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "2B83D2BE-762D-4D74-B9C4-BF765DCF31B0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "874F3BFC-CC93-42C6-A168-ED554AB1713C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "4479287A-64FD-40A3-8C92-2C52FD902F4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "4C3D5843-A77C-42AB-9A3F-F8F18E2854C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb:*:*:*:*:*:*:*", - "matchCriteriaId": "117F0E70-5093-4AAB-8C71-14BEEABEE1BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb1:*:*:*:*:*:*:*", - "matchCriteriaId": "A1F33189-5511-46D9-9809-185AF9644B79" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb2:*:*:*:*:*:*:*", - "matchCriteriaId": "EFD42A62-01A9-476A-A299-8AFAE0AC9A03" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb3:*:*:*:*:*:*:*", - "matchCriteriaId": "7537592F-8B12-42AB-A7F5-4445EE95E95E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb4:*:*:*:*:*:*:*", - "matchCriteriaId": "67C79F62-364E-4791-B647-02B3C34507C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb5:*:*:*:*:*:*:*", - "matchCriteriaId": "B1187C5F-E428-45AE-9D94-5F9BDF61DB68" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb6:*:*:*:*:*:*:*", - "matchCriteriaId": "85D580F7-7A90-4152-A029-5DF95149DFED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb7:*:*:*:*:*:*:*", - "matchCriteriaId": "F6F3EACB-A730-489C-800F-D31F95A99979" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb8:*:*:*:*:*:*:*", - "matchCriteriaId": "C5C8DC03-C2F3-4224-8904-46F7A904BED7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23\\):*:*:*:*:*:*:*", - "matchCriteriaId": "6A3B5CC3-A83E-4241-ACE1-0FFEE8A5EFE9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "359A43AF-C87D-46BF-8389-921DADA7180F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "1A358CFA-C4D8-47DB-AF35-B250401E7045" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)gc1:*:*:*:*:*:*:*", - "matchCriteriaId": "25BB831C-7AD2-49D8-984E-B860F951841C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)gc3:*:*:*:*:*:*:*", - "matchCriteriaId": "4DAE1637-C89E-4CC4-9358-5D47BDBD8E93" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)gc3a:*:*:*:*:*:*:*", - "matchCriteriaId": "2549AD3A-FDBA-4EAE-92A1-06913A5914BB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)gc4:*:*:*:*:*:*:*", - "matchCriteriaId": "5528533C-7248-4BF3-952B-C58D0DD7CEE7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)gc5:*:*:*:*:*:*:*", - "matchCriteriaId": "19106ACC-FA7B-4B97-918F-5D14F2A710C2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "4A9C9B9C-2064-4130-95B9-5BCE4BB97789" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A6AD6E5-EBB0-44D8-A63C-EFF7260E4CC3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "8C8B1B14-6FCA-423D-B49B-D07624DAE4BE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "E88A1ADC-A53A-407F-80F7-A0EF5359DDAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "7937F33C-95A5-4D38-B574-1B04051DC10A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "07E00079-3EB8-4FE5-A977-CF78673D7AE6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "E36204F5-1257-4A08-8764-8700C4545FBF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t7:*:*:*:*:*:*:*", - "matchCriteriaId": "4F288BF4-A550-4807-9C02-F6A93B8D1AAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t8:*:*:*:*:*:*:*", - "matchCriteriaId": "1B1A64DF-83BF-41CA-839F-72C7E8A9A7A2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C5AED810-8545-4D35-B353-33F9654ECE20" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4D8AE02F-BB02-4486-BB28-B54BE5ADC714" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "3FB8FAD0-98D6-4005-8E50-2BDE02C98E1E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "16200BA2-8998-4913-B0DA-F2A7FF1CEBF7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "DA5178E5-5163-4610-9E56-0BD624FEA365" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D702D460-AAA5-423A-B796-25885F1A3610" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25f\\):*:*:*:*:*:*:*", - "matchCriteriaId": "1BE41534-21AD-45BB-9E32-3AA1E99E9BB3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25g\\):*:*:*:*:*:*:*", - "matchCriteriaId": "3855D67C-8752-4CA7-B1D6-69C869D7A1D7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "B97701A6-F7AE-4D14-A5C1-8F7743256766" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "AB788EFF-FB9E-41BC-B8FD-8EE40F657B47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "A801C7F1-7E15-4B40-A2F0-DD181F13DB3A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "0A735690-4813-486E-929A-2F97F51FDEBA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "A6BB6662-6683-4EA7-B2E2-984FB68977AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "5C8720B1-11DF-47E6-90C3-F0D3F77E69D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "50FA81AE-B37E-4F38-ABAD-44EF200FA5CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m7:*:*:*:*:*:*:*", - "matchCriteriaId": "3083C5E7-A17A-4744-A700-697FF50B5444" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m8:*:*:*:*:*:*:*", - "matchCriteriaId": "3E760F98-3A9B-48BE-83AD-22672B15C619" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m9:*:*:*:*:*:*:*", - "matchCriteriaId": "049F7107-B407-4F99-8688-738AF3AF4CBB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m10:*:*:*:*:*:*:*", - "matchCriteriaId": "97EC3675-6213-4AA2-9C91-73A89AD7D98C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "F9B9B664-5B90-4F3A-BD6C-33F0AAC75CEE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "54966D6A-5471-4685-9FCC-C3F75297F2A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "A6AEE27B-B0A8-486C-8E12-D789047401B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s3a:*:*:*:*:*:*:*", - "matchCriteriaId": "A61A54FC-77F0-4BAB-8AE5-3E8D60EC14E8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "57F73E68-CCD1-424E-91BC-5D30241EE797" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s4a:*:*:*:*:*:*:*", - "matchCriteriaId": "2E286E50-601F-4285-ABE0-B829FF9DF0EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s5:*:*:*:*:*:*:*", - "matchCriteriaId": "412B45A9-AC1C-4142-81FA-8E60FA189726" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s6:*:*:*:*:*:*:*", - "matchCriteriaId": "1F40AF3A-596C-469E-968C-9747042A70A5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "3048FEB4-3269-4EE1-88B5-0AA3E681402B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "DF5B2E97-12F4-4B3B-90C6-106667787472" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "68BFDF59-CDED-4A52-9E24-673E86B00C8D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy3:*:*:*:*:*:*:*", - "matchCriteriaId": "331D55CC-055A-47E9-9019-B6AEAE0F8576" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy4:*:*:*:*:*:*:*", - "matchCriteriaId": "9AE53F4B-83D6-4E40-8117-D1983E798CCC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy5:*:*:*:*:*:*:*", - "matchCriteriaId": "21941E6C-4DE9-45EA-8B14-CCEF208C458F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy6:*:*:*:*:*:*:*", - "matchCriteriaId": "2FC8D765-D1F3-43E9-BCBA-DBC4FA7BAB6B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy7:*:*:*:*:*:*:*", - "matchCriteriaId": "6C06387D-C32E-4C3A-9A02-C0748DB88D7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy7a:*:*:*:*:*:*:*", - "matchCriteriaId": "D754113E-26FE-4E2E-AFF0-680866C32CB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy8:*:*:*:*:*:*:*", - "matchCriteriaId": "0489630E-150D-4C80-8E93-045B89A83631" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy9:*:*:*:*:*:*:*", - "matchCriteriaId": "39832F23-3841-44CA-B1C0-321CA9B59627" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy10:*:*:*:*:*:*:*", - "matchCriteriaId": "CD804E72-BAB3-4471-9EB2-11D607895357" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa:*:*:*:*:*:*:*", - "matchCriteriaId": "5350BD36-86A8-4C33-B638-EF287DA8622F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa1:*:*:*:*:*:*:*", - "matchCriteriaId": "E145F9B7-ECAF-432F-B6FB-7CB5EA97B17C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa2:*:*:*:*:*:*:*", - "matchCriteriaId": "FBC60D5E-0005-4FF6-B55E-FE344C9BC58D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa3:*:*:*:*:*:*:*", - "matchCriteriaId": "984EC0F5-F270-470C-A959-919B0B7A7B26" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa4:*:*:*:*:*:*:*", - "matchCriteriaId": "57726EE6-38B3-4F1F-8DFF-0891C85395A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa5:*:*:*:*:*:*:*", - "matchCriteriaId": "017CDE22-7CC3-4EB6-9131-ABBD5F3FC0DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "C90EADDB-435F-4965-8064-E3D102139053" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "4D255E7E-037D-4926-8791-55B962AAA1E9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "7F79E255-6198-4251-92C8-90A797F65DF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "5AD483E0-66F9-4DD1-85FA-C125C9617E10" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "35C1075B-11F3-453C-957D-834C5D6D8CB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "115E901C-94B4-4EC7-AA85-03A20CFA90DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy3:*:*:*:*:*:*:*", - "matchCriteriaId": "C97051EE-8C42-4546-8EDC-FAD60B3EE1EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy4:*:*:*:*:*:*:*", - "matchCriteriaId": "FB435D9A-FA6C-4CBD-8647-3A61B3DAB338" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy5:*:*:*:*:*:*:*", - "matchCriteriaId": "14181F4B-9A5C-40B4-BD15-FED694E9AE8E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy6:*:*:*:*:*:*:*", - "matchCriteriaId": "B62E402E-5D8B-4261-906C-C5668B4A12BB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "85017D3F-5CEF-48BA-847E-7DCB39AC7636" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "2D4DD419-4BA3-4E3F-935C-2A6C9C71BD5C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "277D20C6-DAD1-455F-91E8-E5E091C1E7D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "2B33D730-0E80-46AF-8B53-FCEFF457EBAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "BF2D383F-F5A1-4BF6-9334-356E3CEEE897" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "E3AE0230-D1A0-4A9E-A0A3-037C7977D450" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)xb:*:*:*:*:*:*:*", - "matchCriteriaId": "F7ACB559-F6D1-49B9-A76F-7DCAC88F802B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)gc:*:*:*:*:*:*:*", - "matchCriteriaId": "3CF70487-4E51-4570-927B-1B74D73E9D58" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)gc1:*:*:*:*:*:*:*", - "matchCriteriaId": "242A4DC2-C9C7-4ACB-99F0-317959B0CA2D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)gc2:*:*:*:*:*:*:*", - "matchCriteriaId": "ED4ECF5C-1B91-4B54-BAB4-2DF17A1BBF56" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "241590D8-0230-4504-BD8D-815C8BC1F0E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "4FF1AB59-AC63-49AC-9A5B-8D8987A9E3F0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "1BB7A4D4-ADF6-4845-8B5E-A432BF52F0D7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "07DCF559-9324-4CE1-A986-EF4A174DCEFC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "38CC9728-4E4A-4536-BC81-031AFE1A74E9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "F9DECC49-1DF8-4925-9232-04DA748428B2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy3:*:*:*:*:*:*:*", - "matchCriteriaId": "B736A1E0-89F4-418C-BC12-7E6A7AC7891F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy4:*:*:*:*:*:*:*", - "matchCriteriaId": "2BDC0B5A-E59C-454E-AA0E-6EB9C8888480" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy4a:*:*:*:*:*:*:*", - "matchCriteriaId": "2363876E-0E3B-44BA-8157-FA96554302B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy5:*:*:*:*:*:*:*", - "matchCriteriaId": "D2D3131A-74F7-4465-826E-5F6C90240C4D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy6:*:*:*:*:*:*:*", - "matchCriteriaId": "2E0D1E17-9A5C-4B74-B780-F31364FD9F06" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy7:*:*:*:*:*:*:*", - "matchCriteriaId": "F70ADF53-D937-4CB1-8D17-8B4DB9A5458C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy8:*:*:*:*:*:*:*", - "matchCriteriaId": "8B0F30A4-C088-4ECC-ABE0-33D4A7BC8D1E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy10:*:*:*:*:*:*:*", - "matchCriteriaId": "A807560F-7111-40AB-BCC8-F3D7A2F92D2D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "5D14775C-95F5-4507-9837-CA818489CF4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t0a:*:*:*:*:*:*:*", - "matchCriteriaId": "A9895119-8DE1-4D27-A5B6-5FFA46A9B8C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "43CDBE37-FFAF-4EB1-834B-6972D16FA222" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "FFC3E04D-52F8-4C36-9B6C-086FD3BFFD2D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t2a:*:*:*:*:*:*:*", - "matchCriteriaId": "B6FE3400-AF89-4A5F-AFF5-3521B1CC1AA0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "014EEE0B-4158-49F1-B2B1-692FF481991F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "5A3D239A-CB65-46BA-8048-73439B8DA3E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "E2A3D04B-CA03-4CAF-8AE6-44B89DDAA104" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "A744D47A-1D42-4A98-8120-F1DFC5FD60C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s0a:*:*:*:*:*:*:*", - "matchCriteriaId": "80003271-E86E-48B3-9D06-1484414116C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "A2B70AC2-A5D6-48C2-AA0E-6B2C9B526264" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "0ABF43C0-7BAC-4EF6-9772-B5E59656C758" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "8EE3AD11-6E9B-43B2-96E0-14D80F4AF25F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "ADA33681-4F59-4F5C-ADEB-7AD7776427D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s5:*:*:*:*:*:*:*", - "matchCriteriaId": "83F0C310-0851-4E83-B893-FD4FF1DE2E66" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s5a:*:*:*:*:*:*:*", - "matchCriteriaId": "606E2317-C625-4CDF-BF03-BCA49E7659B2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s6:*:*:*:*:*:*:*", - "matchCriteriaId": "6D2A3707-FF8D-4A5B-B0C5-5609ECD229F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "855B1020-7FB6-46D1-ABAF-5618590CF329" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "6DDD05CF-2C4D-484D-AEB0-C5C28F432A7F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "485923CB-D5BD-400D-8324-3FA94D11C4C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "A99DA1B7-18E9-43CF-BD77-050B971D75FE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "75634752-042C-4E27-972E-E0D5DCD38BE0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)gc:*:*:*:*:*:*:*", - "matchCriteriaId": "1CD00484-39D2-4CD5-ABEA-3C5AD9977BB6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)gc1:*:*:*:*:*:*:*", - "matchCriteriaId": "5AAD9B95-0D54-49CA-824D-68175D6B4A8E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)gc2:*:*:*:*:*:*:*", - "matchCriteriaId": "B082C941-CE02-440F-8DD7-87873504B964" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "8DEBAA67-9C88-48CE-88F7-4B5463B87B68" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "2B71E784-53C0-46AE-AB6E-9B4CB5FAFFFA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "6777AC09-8BA9-4595-89C2-1EAD0310B78B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "C4334D40-9B30-483E-9154-E0956D8849A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m3a:*:*:*:*:*:*:*", - "matchCriteriaId": "F14897FA-0E55-425C-9048-5987A0A6CE17" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "E2C4BCB9-8FE1-4B69-8245-F0F2955CAA30" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "112C4EA9-2FB4-4C2F-B550-036FCC289DFC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "B770E747-517E-42FE-9197-8E654F294B3A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m7:*:*:*:*:*:*:*", - "matchCriteriaId": "B59D6811-BF02-436B-808A-DF21682561CE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m8:*:*:*:*:*:*:*", - "matchCriteriaId": "7BE752C6-250E-47CE-93EA-536958874386" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m9:*:*:*:*:*:*:*", - "matchCriteriaId": "71B3103F-9381-40A5-A7BD-D1251B3EA5A5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m10:*:*:*:*:*:*:*", - "matchCriteriaId": "B990E413-C863-4613-803F-1E492982C70C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)gc:*:*:*:*:*:*:*", - "matchCriteriaId": "98EB6A3F-DDAB-4FC6-A857-6E106E815505" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)gc1:*:*:*:*:*:*:*", - "matchCriteriaId": "7741D6E0-2507-44D9-8476-AE11DADEC611" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)gc2:*:*:*:*:*:*:*", - "matchCriteriaId": "0318BB57-8001-4F2A-954C-AD8DB2A94356" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "4BF56A5C-3370-4F64-9F2D-F003B8536CE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "78159F0B-2553-41F7-9ABA-38065EB5B23E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "46DC8876-9FC4-451A-996F-71F2B1C35781" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "1AE57C85-794E-405B-841F-A806D32C08EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy0a:*:*:*:*:*:*:*", - "matchCriteriaId": "7B91687C-A8F8-45FB-BF03-8534E9230AB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "E082DB05-253F-4C6F-BD0A-524699309D10" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1a:*:*:*:*:*:*:*", - "matchCriteriaId": "B43D4858-AE1C-4372-97F9-5983EEE6ED4B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "9678A6F2-0624-4A8A-9991-9DADCDDB2687" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy3:*:*:*:*:*:*:*", - "matchCriteriaId": "D9F6D655-D3A3-4BEE-9DEF-19ADD41D1663" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy4:*:*:*:*:*:*:*", - "matchCriteriaId": "8AC0B809-72AD-413F-BE84-73FE2DB33950" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "A5D1F5C8-F388-4999-BE87-33BE68976EA5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "AA8D05A1-996F-408D-AC4D-F6B0538E8956" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "9D4EEC19-209E-4CED-8348-60E34F7EE419" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "98F7E13A-AAFD-428C-9C4D-395460EFB8A2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)t3a:*:*:*:*:*:*:*", - "matchCriteriaId": "F8EE036B-F8F4-47A0-B192-807899B87885" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "A1F6C6D6-ED67-4ECA-8FD1-9C3890C061DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)gc:*:*:*:*:*:*:*", - "matchCriteriaId": "C89D14BC-1718-4AE9-B107-1709C2CE965E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "DC422D76-8337-41F0-98AE-E5D85DF4D0DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "D1CCA5C4-3683-46C9-801B-683E194DDA8F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "27D4C7E2-F1F1-43BF-A53E-2A8FF408F4A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "B05373F4-E820-4D22-A86A-904854F04C7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "4C38969D-65EB-4C80-BB2A-A1245C4E718B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "A429CFF2-A288-4CD5-9C06-8D18647C67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "73B24B56-CCD1-4DD0-B042-C6296338BAAA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "632FFFE6-5FF5-478C-8C57-A6590840219E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "F1246D88-D206-453B-8EB6-A9848BB09781" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "A9AEA886-C40F-4C2E-86F5-A4A8707E7DF3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "4E759D97-682F-4EFC-9885-14B1CBC80C41" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc:*:*:*:*:*:*:*", - "matchCriteriaId": "D80852CE-8D91-4E85-A97F-C7A9AF5278CA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc1:*:*:*:*:*:*:*", - "matchCriteriaId": "AF777880-43BF-4D4A-9BA1-B2E925B5DE11" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "57D89FF8-F1AF-43A9-894F-2B57A3A415D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "CA8F1123-AB39-4D42-BD2B-B4F75705D645" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "8823287A-86A3-447E-9B25-87CA5CBCE743" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "BEB88A4B-6A77-4B8F-BA6B-D4B9C50DC7D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "A597644C-023A-4EA0-99CC-2EBCF1FBB382" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc:*:*:*:*:*:*:*", - "matchCriteriaId": "E3714E18-9A21-4D04-BB5E-0299AF443E2E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc1:*:*:*:*:*:*:*", - "matchCriteriaId": "F6FE61C7-3B61-4085-AD91-137459DA29D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc2:*:*:*:*:*:*:*", - "matchCriteriaId": "71080D8B-BC81-4CDF-8626-D0F35DA40AEA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc3:*:*:*:*:*:*:*", - "matchCriteriaId": "CF10596D-457A-4DA8-8037-5E92E1D39232" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "A37D2CBE-2B93-45CB-AB59-AFDF14277E4D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "E2911989-D074-42DF-AB58-6849B3E0B72D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "34299D29-96EC-4AAA-8137-49B292FC2D67" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "5092DFCF-FEE9-4BE3-9116-01F3CBCE8A42" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "7BCBDFC3-13C3-45D3-80C9-E533082FAF4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "B213D7CC-AD3D-4241-AF59-5B4CFC9BA930" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "6E88FA32-5EBE-44BA-979B-60FE8340E8C9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6a:*:*:*:*:*:*:*", - "matchCriteriaId": "C4CE0E6F-A277-48BE-8F1D-BCA48C57666C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m7:*:*:*:*:*:*:*", - "matchCriteriaId": "96FDDD94-40C9-47F0-9D43-0C0267F439C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m8:*:*:*:*:*:*:*", - "matchCriteriaId": "4E77BE16-C28C-43C2-B2CC-5AC4F33F7E13" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m9:*:*:*:*:*:*:*", - "matchCriteriaId": "DF3BBE82-E29A-4FD6-A897-1D80DE6ACA4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m10:*:*:*:*:*:*:*", - "matchCriteriaId": "0322D5E9-FE05-49EF-A210-A276D69B9F16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m11:*:*:*:*:*:*:*", - "matchCriteriaId": "F188F2EB-60D2-47BB-8FA8-2F832289345E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "AA1DE401-4E0B-4F72-B59D-1A600624D43E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "D59B7F84-4C39-46E1-932C-EE52F22F4C6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "A3A0F9C0-4591-4981-863E-1704FC4A0919" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "AEF56328-A74E-432E-A790-E16C941CA3A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s3a:*:*:*:*:*:*:*", - "matchCriteriaId": "5F91421B-F04E-4CA7-8EE3-2F06AC6303C6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "C8B6E5BE-2D8B-4BAF-88BE-772F5905875E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s4a:*:*:*:*:*:*:*", - "matchCriteriaId": "9CFB827C-E7A9-410F-AE0D-5E31C6B29EE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s5:*:*:*:*:*:*:*", - "matchCriteriaId": "180C12CE-E9EC-4E86-A18A-E57803232193" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s6:*:*:*:*:*:*:*", - "matchCriteriaId": "8007004F-7331-48FF-9821-866560F3580A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s7:*:*:*:*:*:*:*", - "matchCriteriaId": "61F877F3-C1EB-47D4-BBF2-0D678403A1D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "D682D369-AFAA-47D6-B063-95A9FE336FBE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "21FDD38A-D864-4E73-BEBE-E3545113FA2C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "46DC7974-36DA-49AF-BDA3-671EA5F41441" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "249D78EB-A125-4731-A41B-62F8302D7246" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "21F58CEE-636B-460E-91D1-330965FA7FE9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "FCA5302F-0F9E-4E0A-AA59-CB23B9A89F32" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "F943E4AE-F0EE-4643-B34D-44896C8CBF6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "4E6ED45F-4479-445D-8970-F90413C51B7A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "8922A697-63B0-480E-B91F-4C16E2F325B4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "6B1EB55A-4D3A-42ED-9EA0-DF31DE62086C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "36979139-66D2-40DD-A865-547BA9D49786" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "815E129B-EB7C-4E67-A50A-38CA19B697AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "6B7E5969-E55B-4EBF-ADDE-8A969174E03D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "3376544F-A13B-4800-952D-08A2F429E9A4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "79DA9DD7-A350-4A62-B19A-6AF90CF798F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "7113699B-762C-48BD-AD99-19D1A25995E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "1E178E6C-D717-48B1-B79A-4E071BDFE6AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "6BF7DF14-DD6F-4D24-8F12-AAB145FBDB41" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "6E0A47B7-5AD3-4B4C-A2FD-4EE0381B3FCE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "499C6196-2D34-4312-9C3E-B1A6E8D21112" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "A12F00E7-8134-4CF4-ACD3-1E7E6F1C6332" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "9B828AA0-E0B2-4897-AF28-FC80B9FF81BA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "9279A96A-43B2-4FD4-97F0-DA331EACF918" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "3479B06E-1B67-4399-BA3A-E02331E21BE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "7855CC38-5E3E-486D-9322-7BF0DC1FF623" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m7:*:*:*:*:*:*:*", - "matchCriteriaId": "496E2D60-AEEF-4D34-ABE4-9A9B101643D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m9:*:*:*:*:*:*:*", - "matchCriteriaId": "E10916E9-6105-46F9-993D-F09C223003B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "AB84CE04-F2D0-4A37-B2BA-25126D1824D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "E32C83FA-EBE9-4A84-B34A-25BBA4D47E3F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "63ACFACC-23B7-4EAC-BDC0-E3C403642D88" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "0F3A95D5-157D-4335-87B4-8DA080A496FF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "5E613BC4-AC20-4E43-8FB3-2EE9F0A2610D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s5:*:*:*:*:*:*:*", - "matchCriteriaId": "8D54B325-22D5-4F21-BE28-BE28F6135FBF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s6:*:*:*:*:*:*:*", - "matchCriteriaId": "0444FAA1-6613-45DF-93E2-B19DF8FE157C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s7:*:*:*:*:*:*:*", - "matchCriteriaId": "0BAA5367-F81E-425A-A93C-B9220D1BB37A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s8:*:*:*:*:*:*:*", - "matchCriteriaId": "2B1ED4F8-3B6C-452D-A3D0-D2F1A24AF994" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s8a:*:*:*:*:*:*:*", - "matchCriteriaId": "FAF32BC7-57DF-4BF0-BF97-69E97CC048CA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3836108-E847-4BB6-BFFE-7C81E9D94A10" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg:*:*:*:*:*:*:*", - "matchCriteriaId": "D962FBA3-CE59-401B-9451-45001775BA66" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg1:*:*:*:*:*:*:*", - "matchCriteriaId": "C13F2837-174B-4437-BF3F-CB6BFBF8F64D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "237D305E-016D-4E84-827C-44D04E3E0999" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "E993A32E-D2AF-4519-B4C9-7F576649D20F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "7260A66D-D477-440E-9A87-C05F9BD9E67C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "31059ED1-4D82-43D7-8EF7-042125289CF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "3B813F19-1B37-48F4-99EC-05E0CAA861FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "4220D3B1-BD05-4169-91BA-B1AA45084C46" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "84BAF351-4C7F-44F8-812E-9C402CBBB5FF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "0595F3D8-8D99-4C82-9EC1-1187C52A6740" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "A0B856BB-0FFE-4A92-9CE7-D71B6C611CD3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "C1EE552E-226C-46DE-9861-CB148AD8FB44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "CAF02C8E-9BB2-4DC2-8BF1-932835191F09" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "2C1B86D1-344A-470D-8A35-BD8A9ABE9D9A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "C5AC88EB-7A67-4CDE-9C69-94734966E677" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*", - "matchCriteriaId": "EA8E0069-21AB-497F-9F4C-6F7C041BA0E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "4151B2B1-B17F-4F1D-A211-34C7DB84E442" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "37B550C9-B2E4-44EE-8E0B-54D150C69A0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "BEBBA614-74E7-43C7-8D33-ADF4BD79D477" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "A7A852A3-7CAC-4D35-A583-556D17A0F7E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "DBF5D54D-4403-4C5E-AA65-9FD8661E283B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "74E1226B-46CF-4C82-911A-86C818A75DFA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "100DA24F-464E-4273-83DF-6428D0ED6641" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "063C0C47-25EB-4AA4-9332-8E43CD60FF39" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "A6004A94-FF96-4A34-B3CC-D4B4E555CFB4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "02866AED-A1B4-4D89-A11F-27089EF935BE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "1C85BAAF-819B-40E7-9099-04AA8D9AB114" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "ED684DB4-527A-4268-B197-4719B0178429" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "88F41406-0F55-4D74-A4F6-4ABD5A803907" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "7082C083-7517-4CD4-BF95-CC7AF08D4053" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "370EF3DC-151F-4724-A026-3AD8ED6D801C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "2B8FB86F-2A89-413B-BED7-97E3D392804E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "005EAD76-34BE-4E3F-8840-23F613661FE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6a:*:*:*:*:*:*:*", - "matchCriteriaId": "2595B3E3-7FD4-4EFF-98A2-89156A657A0E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m7:*:*:*:*:*:*:*", - "matchCriteriaId": "FB998A1F-BAEA-4B8F-BE49-1C282ED3952E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "C63FF7C4-D9CE-4D6C-B36E-0C0DC06F453E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "D4408CD8-DC1D-4102-924B-E9E28FC5CECF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "C2A39749-3A95-41B6-850B-4D388E6242B0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "67B663F9-DBF4-4EEE-836D-C83BF99A682A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "55E780F3-D378-4201-AC69-79C356EE9CE5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s5:*:*:*:*:*:*:*", - "matchCriteriaId": "28FE5158-FA37-476B-8289-11733BB9AFF3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s6:*:*:*:*:*:*:*", - "matchCriteriaId": "24AE7F08-FB39-4E35-81AD-0186F2A539D7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s6a:*:*:*:*:*:*:*", - "matchCriteriaId": "447FAF3B-8E93-4A2C-A8B1-1A2F7D958754" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s7:*:*:*:*:*:*:*", - "matchCriteriaId": "08E2628F-456D-4471-A914-D92157725CB2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "9613EE90-A90A-4817-A5A1-F78A9F3BA571" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "87A96A92-02E7-440C-9E46-0FBE8CE75E44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "03F1AEF3-08BD-4CC0-A36A-D26D550853E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "8DD9FF45-C8C2-42E2-B329-48C037A10521" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "36CBB93A-A8C8-477E-B530-B0058C3D15B7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "6465E3DA-90F0-4DD6-82B1-C9DF9FAEBDD2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "59F21FEC-A536-45CB-9AE5-61CE45EAD1B7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "0340EC20-7099-4F13-8DE6-84475B2A52CE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "6994F100-864F-4512-9141-F7D1050F9DD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "FC0CC364-FF3A-4FB3-8004-6628400BC7DB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "3A259566-AA04-4DE8-900D-865384E56C8E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "6CF70F3C-FAC8-4691-AF95-1B5B828A9D41" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "AF08E7CE-DE01-43B2-A9F0-1CE657E79260" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "BC500D08-0DE1-4AA8-AE97-0CF17A706430" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "E86EA2EC-7FEA-4AE8-8CE0-45CA3C21B943" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "7A4E00DF-60FD-48F2-A69A-D709A5657F6A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "0F5D3761-16C8-413A-89AD-C076B9B92FF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "F690BEC9-FAE9-4C02-9993-34BF14FA99EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "2BEA314F-8C89-4D6C-A6B6-3E9247A35B7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "B0B8565B-3EE6-48DC-AE92-9F16AFFC509C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m0a:*:*:*:*:*:*:*", - "matchCriteriaId": "39166A66-859D-43A7-9947-3F3C32FBFAAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "097D1950-6159-45A2-8653-D3F90044D0C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "F421AC3C-B0BC-4177-ACDB-87792C1636EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "09CD336D-1110-4B0C-B8D4-7C96293CBADE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "47C580D9-A2EC-4CBB-87F5-1F5CBA23F73F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4a:*:*:*:*:*:*:*", - "matchCriteriaId": "3C427BA8-3A8C-4934-997B-6DDF9CEB96AE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "C7809674-4738-463E-B522-FC6C419E2A09" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "1194A7BD-CB51-42CD-96E6-9ACF126DD8CA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s0a:*:*:*:*:*:*:*", - "matchCriteriaId": "CB52603C-CED4-4330-BB53-DDDFEA83882A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "F40A87C1-5EDB-4B50-84CF-729F5037E870" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "42C9B84C-F9DC-4F9E-82F2-04004D539C36" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s3:*:*:*:*:*:*:*", - "matchCriteriaId": "5E246B9E-F93F-4BB2-9BA4-438FCC4A711B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s4:*:*:*:*:*:*:*", - "matchCriteriaId": "DE884ADE-FD51-4F10-89A8-D871E7407C83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s5:*:*:*:*:*:*:*", - "matchCriteriaId": "B00BF54E-CBFB-4ECD-9EDF-0A8331AF2BE6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "0F61B07A-7933-476F-951A-AD0019D2443D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "41939712-5075-4924-ABF2-467430B37197" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "5E25B3DC-B9A7-4DFC-8566-3F790F460DDC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t0a:*:*:*:*:*:*:*", - "matchCriteriaId": "679DCA8C-F64B-4716-BCC9-9C461A89CB29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "EF662E36-0831-4892-850F-844B0E0B54DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "1E71F49D-E405-4AB4-9188-DA7B338DFD7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "09578DDF-5D13-47C1-9BD1-A1A8B9B0C87D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "5BBF8B70-DFBE-4F6E-83F0-171F03E97606" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "CA55D660-66C6-4278-8C27-25DB2712CC1A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "8320F23D-F6BE-405B-B645-1CEB984E8267" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m0a:*:*:*:*:*:*:*", - "matchCriteriaId": "4CE2670E-8C17-448D-A5BD-5A4FBCAEC35A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7C5C705-6A8C-4834-9D24-CFE26A232C15" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1b:*:*:*:*:*:*:*", - "matchCriteriaId": "CC270E40-CABA-44B4-B4DD-E9C47A97770B" + "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.2.0", + "versionEndIncluding": "3.17", + "matchCriteriaId": "61E68EDC-8A69-446C-922A-57A6186786A8" } ] } @@ -10387,6 +128,7 @@ "url": "http://www.securityfocus.com/bid/99345", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -10395,13 +137,17 @@ "url": "http://www.securitytracker.com/id/1038808", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] }, { "url": "https://github.com/artkond/cisco-snmp-rce", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Exploit" + ] }, { "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp", @@ -10412,7 +158,12 @@ }, { "url": "https://www.exploit-db.com/exploits/43450/", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2017/CVE-2017-67xx/CVE-2017-6737.json b/CVE-2017/CVE-2017-67xx/CVE-2017-6737.json index 35dc068c561..0eeddf690a9 100644 --- a/CVE-2017/CVE-2017-67xx/CVE-2017-6737.json +++ b/CVE-2017/CVE-2017-67xx/CVE-2017-6737.json @@ -2,8 +2,8 @@ "id": "CVE-2017-6737", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-07-17T21:29:00.243", - "lastModified": "2019-10-09T23:28:58.450", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:25:15.390", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -20,13 +20,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -99,1738 +99,24 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi:*:*:*:*:*:*:*", - "matchCriteriaId": "E19BA770-83E0-4D07-BE31-97FA8C86437B" + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndIncluding": "12.4", + "matchCriteriaId": "63ACD7DB-DCFE-4CDB-A3F0-4E413E178315" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi1:*:*:*:*:*:*:*", - "matchCriteriaId": "4627BEF7-CEEB-4CBC-8620-4D9C5A7F7C30" + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "15.0", + "versionEndIncluding": "15.6", + "matchCriteriaId": "650EB42C-D85F-482B-972D-7DCAC210DC48" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "D7EF0685-7BEF-4F84-902C-DFE533CD2F34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "0F114FD7-F62C-4A24-9CE6-C9A7136465F4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "892F72BE-B65F-4271-9042-3B459DFBB43C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se3:*:*:*:*:*:*:*", - "matchCriteriaId": "7715D0D0-E8B2-444A-A590-7B5B0BFA713F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se4:*:*:*:*:*:*:*", - "matchCriteriaId": "1B526DE1-EEA7-47E4-B291-09C02F018A16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se5:*:*:*:*:*:*:*", - "matchCriteriaId": "5ECDE91B-EA0E-4938-BC64-6A2A7DAF2A2B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "A00F4FE4-769F-4268-A623-DD56F12D7F44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "D97983D5-B4D4-4A69-8573-A978EF9F8859" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "6CFC6E74-0AAA-4CB4-B119-30ED3DB95749" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg3:*:*:*:*:*:*:*", - "matchCriteriaId": "80B33EF2-3157-457D-BB77-CE99C9F02A17" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg4:*:*:*:*:*:*:*", - "matchCriteriaId": "2477EEC8-93F2-45D2-AFF6-8D83AE5195B3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg5:*:*:*:*:*:*:*", - "matchCriteriaId": "F2570C01-A377-421E-B2A1-EC05A87DC684" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg6:*:*:*:*:*:*:*", - "matchCriteriaId": "B6B7D11D-1C92-4369-A446-2CC58AEC70D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg7:*:*:*:*:*:*:*", - "matchCriteriaId": "3BF19E91-370E-4F3E-A6ED-778A0493912F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg8:*:*:*:*:*:*:*", - "matchCriteriaId": "072FFEF0-72C9-4C19-8A3B-9633DDCA24E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq:*:*:*:*:*:*:*", - "matchCriteriaId": "46AE17A1-7FC7-4197-825C-92B32AC64D82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq1:*:*:*:*:*:*:*", - "matchCriteriaId": "00328248-72C7-4646-9312-5EAA7FE0D41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq2:*:*:*:*:*:*:*", - "matchCriteriaId": "5535D673-8DF3-4737-A531-E7B28C419235" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq3:*:*:*:*:*:*:*", - "matchCriteriaId": "A5D97E83-3091-4E46-818C-503D7D1F9D1F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq4:*:*:*:*:*:*:*", - "matchCriteriaId": "EE109462-C870-4C66-A7AE-B1ADED3B8DDB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq5:*:*:*:*:*:*:*", - "matchCriteriaId": "14D0156C-3153-4A64-8491-A6A1B60FE5CB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq6:*:*:*:*:*:*:*", - "matchCriteriaId": "C075F42D-27C1-46A2-893A-5C0D9BE13861" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq7:*:*:*:*:*:*:*", - "matchCriteriaId": "4AF11222-0EA2-4E6B-B6DC-D16FCFEDE807" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0BE6E0-3D82-4B2A-9B4B-C50021F0687A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "AD063290-8E11-43E3-B55E-411551074C60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "B48A6E72-A63C-487C-BD50-3902D328C011" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1:*:*:*:*:*:*:*", - "matchCriteriaId": "F2D964C2-D315-45AA-BA20-F3723EDCF413" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1b:*:*:*:*:*:*:*", - "matchCriteriaId": "070A8CD5-93F3-4A40-A533-98DFE63FB699" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1c:*:*:*:*:*:*:*", - "matchCriteriaId": "43938EBD-70E9-415E-83C0-8CED61EB84DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey2:*:*:*:*:*:*:*", - "matchCriteriaId": "95FC422E-1DCC-48BF-84BC-9082F559644B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey2a:*:*:*:*:*:*:*", - "matchCriteriaId": "AAB3C3CD-1E42-4E59-AA9C-4AB91DAE917B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey3:*:*:*:*:*:*:*", - "matchCriteriaId": "FBF9F501-FC58-489F-9662-4DD30DEBDF82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey3a:*:*:*:*:*:*:*", - "matchCriteriaId": "42FB6BD4-CFCA-4BE6-8C82-9F83A3F41C70" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey4:*:*:*:*:*:*:*", - "matchCriteriaId": "0520B01C-956E-4C74-AA03-F028C25C2DF0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "5898745E-C1D3-4D0E-8476-2EEAA4327B5C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "887C5632-F3F7-4EDB-A065-D81F64A9B15C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "AD397982-87E8-46CF-95A5-61435849D02A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)xo:*:*:*:*:*:*:*", - "matchCriteriaId": "B648C2EF-489B-4F62-B898-110A09794810" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "BADE2AE1-346A-462F-AF0A-3022EB2ED66F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "41DADD4F-B761-406B-8BF1-A7AF0C6896D3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)ez:*:*:*:*:*:*:*", - "matchCriteriaId": "9600F1FE-17F6-4F6D-886A-ED95FEA9A3D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "17356A3C-0C05-46A7-89EF-A2C48DDEC4A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "FE5C5C5D-B40A-4DD6-A10C-C8713CCF2E12" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "AE68EAC3-05F4-46C5-8A48-4ECFF1844BBD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "284967DB-32D7-4F7B-8B69-767BFFBE0924" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "D5D896F9-9E25-464F-B6C5-55A2DD38CC44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "0FF566A3-331A-4A8A-9EEF-D1FBF71BF4C1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg3:*:*:*:*:*:*:*", - "matchCriteriaId": "0623C531-CFF1-4C45-B8A7-BCF2C4678222" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg4:*:*:*:*:*:*:*", - "matchCriteriaId": "794B72BB-52D0-4307-8A61-73AA2477885A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg5:*:*:*:*:*:*:*", - "matchCriteriaId": "34E66D10-84F4-486D-BFAF-B7D4AE2E5583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg6:*:*:*:*:*:*:*", - "matchCriteriaId": "C364500B-B7B0-47CC-9277-8D43BAB6E6D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg7:*:*:*:*:*:*:*", - "matchCriteriaId": "B0B797B2-6AB2-4946-88C0-12D71258CCE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg8:*:*:*:*:*:*:*", - "matchCriteriaId": "F12B9DA7-28C4-4584-A548-6B06874F9C00" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg9:*:*:*:*:*:*:*", - "matchCriteriaId": "AD0C66F2-D158-497D-8683-2264F58A33B5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg10:*:*:*:*:*:*:*", - "matchCriteriaId": "5CE361F3-BA5B-453C-A58C-6E8CB84BC101" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg11:*:*:*:*:*:*:*", - "matchCriteriaId": "8C55E31F-B291-4FE9-81FB-A91E95323863" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "83184158-7C5F-4294-895E-7CF5B76A0F80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "A081B105-AD3F-4529-B3E7-D8B0851C83B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "B3142DA6-0FA9-4CEC-95FC-938AFD944BAC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)wo:*:*:*:*:*:*:*", - "matchCriteriaId": "1644E8D2-E3F2-4ACB-A0D0-F374B565D121" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)xo:*:*:*:*:*:*:*", - "matchCriteriaId": "BFC24BF9-DCD1-4974-A2C7-654E9B469C1D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "BA6F8F86-8C63-4A29-A384-62A849848EE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "19D89B24-5DE1-4E15-B539-EC3FF6BA0658" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex2:*:*:*:*:*:*:*", - "matchCriteriaId": "87760068-4255-4D18-A62D-FDC156F7A654" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex3:*:*:*:*:*:*:*", - "matchCriteriaId": "D8AF551C-1482-489C-AC4B-DF3E9BBB0F73" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "904C4D5C-F603-42CE-9CAD-28B01223452B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ez:*:*:*:*:*:*:*", - "matchCriteriaId": "06D0BBED-E68E-43B7-93F5-FC5DEE7BEB41" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "CF4F2951-FF09-45FC-81BD-7C8C6C7CD1D6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "63C5C43F-67A3-4000-845E-FDA620AD1B90" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "565F3777-89E2-4159-9D8E-629EB7A56837" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se3:*:*:*:*:*:*:*", - "matchCriteriaId": "FD7C3DF8-2B59-41EB-A151-15E46348DF9B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se4:*:*:*:*:*:*:*", - "matchCriteriaId": "700DDE2E-922C-426F-8751-BADD15055AD7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se5:*:*:*:*:*:*:*", - "matchCriteriaId": "4D6CA171-4BE2-4204-BDAB-EA19BCD4842A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se6:*:*:*:*:*:*:*", - "matchCriteriaId": "84766AF1-DC74-4D64-A4E1-56B377D6CE48" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se7:*:*:*:*:*:*:*", - "matchCriteriaId": "5D4A0517-EF86-4655-B4B4-246ED3A84803" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se8:*:*:*:*:*:*:*", - "matchCriteriaId": "E0E3912E-11F7-421B-A5C4-35568A6E386B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se9:*:*:*:*:*:*:*", - "matchCriteriaId": "360F3E49-D75A-4ACE-B775-14055272C861" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se10:*:*:*:*:*:*:*", - "matchCriteriaId": "5362C676-5002-4ABC-9C60-97D4B65A399D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se11:*:*:*:*:*:*:*", - "matchCriteriaId": "0D14EB41-CD6A-483A-8F68-9072E436807D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "AABCE40E-04D5-4248-A374-EAB938575C2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "A61323E0-9CBA-4629-87C8-9F8B59ABD4A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ey1:*:*:*:*:*:*:*", - "matchCriteriaId": "8D2A859E-3B77-4CAE-A38D-C1CF3FFB6DAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ey2:*:*:*:*:*:*:*", - "matchCriteriaId": "91CCEA43-40D6-4A6A-A235-2301DE7C4056" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ez:*:*:*:*:*:*:*", - "matchCriteriaId": "7ABC42E8-E304-4D00-8C6C-604F3EE13DF6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "F9D38633-31AE-42E9-8FFA-77C8EFA9AABB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "A6D6D9CC-70F0-475C-8AB0-48980596BE47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "BEECEF97-EC6A-43C8-A7AB-5C48948183FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez:*:*:*:*:*:*:*", - "matchCriteriaId": "69AB39F8-5D39-4E8A-A8A5-B91718D37A1A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez1:*:*:*:*:*:*:*", - "matchCriteriaId": "63328822-DC2E-41A3-9E12-F5F824847AFC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez2:*:*:*:*:*:*:*", - "matchCriteriaId": "350D9AFE-66AD-486B-B42D-E6A3CE62640C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez3:*:*:*:*:*:*:*", - "matchCriteriaId": "73D67BDA-AEA7-4ED2-AFA4-20283B446602" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez4:*:*:*:*:*:*:*", - "matchCriteriaId": "8D593974-6D7B-4AF8-85B2-A77D8BE5CD6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez5:*:*:*:*:*:*:*", - "matchCriteriaId": "C7B4BFC4-F2C9-4D5E-AD22-3AAF36CFB12A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez6:*:*:*:*:*:*:*", - "matchCriteriaId": "DA2E6D25-7528-4433-9BB3-4F45DB0FE8B0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez7:*:*:*:*:*:*:*", - "matchCriteriaId": "F3E1ADA5-C782-4F8A-A77C-A895B402A792" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez8:*:*:*:*:*:*:*", - "matchCriteriaId": "698C897E-CE32-4350-9315-DEE4EA5FF02C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez9:*:*:*:*:*:*:*", - "matchCriteriaId": "76C7FF79-0AFF-4DB5-BDCA-797B8FAB7F8B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez10:*:*:*:*:*:*:*", - "matchCriteriaId": "CF2B02DE-CE0C-47E1-91BF-F115EE970B7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez11:*:*:*:*:*:*:*", - "matchCriteriaId": "C5374A08-2788-40A0-82B5-9597C28396EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "189B0C7C-D794-43EB-A6C6-F29C4B9623A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "5AF55C0A-768F-445A-AF40-2B553363AF18" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ey1:*:*:*:*:*:*:*", - "matchCriteriaId": "C9E7D5CC-521E-4B2A-B6DB-D2A49D31DE4B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ey2:*:*:*:*:*:*:*", - "matchCriteriaId": "10D75DC6-D7B1-46D2-ABEF-97D908992FF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "971AAF00-63AA-4B3F-8E0F-B8FBD011C071" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "551A0087-5926-46AF-B1DA-3AA18FAB87E7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "E19A2402-F662-4900-8137-B14EB2537173" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se3:*:*:*:*:*:*:*", - "matchCriteriaId": "5757C194-AF18-434C-9F19-2FC775720556" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xo:*:*:*:*:*:*:*", - "matchCriteriaId": "28722F17-AF23-4435-AF9B-996798ACF2C4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xo1:*:*:*:*:*:*:*", - "matchCriteriaId": "587450DF-77E4-4320-9191-383EBE5A6CB7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ea1:*:*:*:*:*:*:*", - "matchCriteriaId": "0CB4363E-49B6-4682-AEF3-6B0AB38A3932" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)eb:*:*:*:*:*:*:*", - "matchCriteriaId": "15FCA457-9074-4876-A21A-144F03CD6450" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ec:*:*:*:*:*:*:*", - "matchCriteriaId": "2F8BBC30-EB90-40AC-A57F-AAB16DFA2A27" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ed:*:*:*:*:*:*:*", - "matchCriteriaId": "BD560277-FD93-413C-B1ED-9B7DA6658753" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ed1:*:*:*:*:*:*:*", - "matchCriteriaId": "E5D3C419-D1FF-45E8-A5B1-AFFC59567478" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)eh:*:*:*:*:*:*:*", - "matchCriteriaId": "59065FF7-E644-4927-9A3D-21431A5D91D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ej:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5D50E8-99DB-4B15-B0F2-84674A9346A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ej1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A101303-CFB2-4EF9-AD68-AF6D8E1E8148" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ek:*:*:*:*:*:*:*", - "matchCriteriaId": "114E5F13-3F15-418B-A0AF-038BEABF8445" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ek1:*:*:*:*:*:*:*", - "matchCriteriaId": "694AA98F-2705-477E-B2EE-75D2CEDB263B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "C965E814-7ABE-4C45-8EA8-B6818BC213F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "4556022D-5B0C-4F7A-868C-9EC01F716D16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex2:*:*:*:*:*:*:*", - "matchCriteriaId": "7760B1FF-BC56-49F4-8020-439EA2F53AC5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex3:*:*:*:*:*:*:*", - "matchCriteriaId": "49229E8B-19ED-4E5E-AA2E-F699C033F4A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex4:*:*:*:*:*:*:*", - "matchCriteriaId": "D9A4AC61-4386-4218-91B7-6CE776D8050B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex5:*:*:*:*:*:*:*", - "matchCriteriaId": "59403A6B-3488-4F81-BE3C-A06AF1731B99" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex8:*:*:*:*:*:*:*", - "matchCriteriaId": "02ABF12A-78BD-459D-BF53-065A56C385AD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex10:*:*:*:*:*:*:*", - "matchCriteriaId": "1D15A929-0C2B-4C3D-99E4-0E7D46217216" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "A8AC1EA3-AD9C-4AE1-91B6-4EBD22B77D47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey1:*:*:*:*:*:*:*", - "matchCriteriaId": "F6CA27BF-13BC-4C13-A049-FA50247ACE9D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey2:*:*:*:*:*:*:*", - "matchCriteriaId": "82C8B101-CB42-43CF-98CE-44EE5FBC9BF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey3:*:*:*:*:*:*:*", - "matchCriteriaId": "054583DC-AAF8-4BF0-AC13-5A488476C161" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ez:*:*:*:*:*:*:*", - "matchCriteriaId": "8422A740-0029-4C05-A7FE-12F12CD73B0E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "85A9B13E-8CF7-4879-8C33-8E690291335F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "0A634C47-2FD6-4106-86B6-DD465A5394E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "05DDA3F8-7207-4FC9-B491-F49418975D5A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se3:*:*:*:*:*:*:*", - "matchCriteriaId": "91E64DDB-BF0A-4CCF-A01A-B45A9D566C0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se4:*:*:*:*:*:*:*", - "matchCriteriaId": "1E28EAD6-BD32-4DD7-9558-6E7F5264DCA9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se5:*:*:*:*:*:*:*", - "matchCriteriaId": "D09AEBD6-56E7-4D22-B300-C904464FE75F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se6:*:*:*:*:*:*:*", - "matchCriteriaId": "8AD98F15-F847-4968-8A9E-D4D5D2ED4FE0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se7:*:*:*:*:*:*:*", - "matchCriteriaId": "97525468-9E3E-4E34-8319-B4DFB51BC4D2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se9:*:*:*:*:*:*:*", - "matchCriteriaId": "F414ABC6-B95C-48ED-BC15-817356248776" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se10:*:*:*:*:*:*:*", - "matchCriteriaId": "137D26AB-CA68-4CBC-91E8-8C0901D5BF19" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se10a:*:*:*:*:*:*:*", - "matchCriteriaId": "343F5C35-A0C0-4747-95BA-D4044C64508B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "815EAC82-48B1-47A2-80D7-8CEE806E4B9C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "F68B4687-CC90-45D8-989D-8DF38940C8A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "F755B9BE-3DF6-49AE-847E-F74B696A49A4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg3:*:*:*:*:*:*:*", - "matchCriteriaId": "AAF429A0-4A54-48FA-B69B-D34898E987EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg4:*:*:*:*:*:*:*", - "matchCriteriaId": "8A867AA1-E46F-4027-A41B-6AE1A27EB2F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg5:*:*:*:*:*:*:*", - "matchCriteriaId": "CAD0EAC6-8B70-40C7-80D0-9BDD09AF5523" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg6:*:*:*:*:*:*:*", - "matchCriteriaId": "4EF4082D-8F3E-4274-83DD-431E99C395B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg7:*:*:*:*:*:*:*", - "matchCriteriaId": "230ACE85-877C-45D7-A2A9-0085C421292A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg8:*:*:*:*:*:*:*", - "matchCriteriaId": "D37BA5F4-9D5C-4D92-A6D3-055B79049719" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg9:*:*:*:*:*:*:*", - "matchCriteriaId": "9ED6E6E2-AB47-442C-93B9-DEBA9D124B31" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg10:*:*:*:*:*:*:*", - "matchCriteriaId": "F3CC7F08-343B-40CC-9D03-81EE4924D6C2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg11:*:*:*:*:*:*:*", - "matchCriteriaId": "31444A2D-BBF0-4D6A-A898-5EC4E782CC43" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd:*:*:*:*:*:*:*", - "matchCriteriaId": "2D39E1ED-2F67-4116-9BF5-44CA8EF9A016" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd1:*:*:*:*:*:*:*", - "matchCriteriaId": "729613AF-4C56-4514-9ECD-6A466C278E0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd2:*:*:*:*:*:*:*", - "matchCriteriaId": "368F2F9E-FD52-4A74-8378-DF246252B745" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd3:*:*:*:*:*:*:*", - "matchCriteriaId": "2E452976-8876-40D7-8880-29197DB5457A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd5:*:*:*:*:*:*:*", - "matchCriteriaId": "0E5CC49C-34B5-4C8A-8FFC-DACB4B0C76FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd6:*:*:*:*:*:*:*", - "matchCriteriaId": "9D93F335-8058-45BA-8653-9F3E4A5FA28E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)xo:*:*:*:*:*:*:*", - "matchCriteriaId": "42CEA3E9-2320-40D9-8BC0-4CA631ED2C3D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2a\\)ex5:*:*:*:*:*:*:*", - "matchCriteriaId": "7CD47CBD-A833-4CD0-A62C-22FBB7A4244D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2a\\)se9:*:*:*:*:*:*:*", - "matchCriteriaId": "3BC9108D-B313-4C07-A9E3-5C2591304919" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "B8A89C06-8384-4B23-8D3A-293C9035FC73" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "94836415-1A1D-4DC2-BDAF-BE5B06EA5C18" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "00B7F513-E991-47A4-A96B-2EB90B15D197" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "F4E5F22B-2CD3-4A14-AB2B-E039CF001140" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "15102BA5-E96F-468C-8F8E-4F8F9E947533" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "F1F481FC-D16B-461C-BCBB-D58B58D1647D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg3:*:*:*:*:*:*:*", - "matchCriteriaId": "42D47483-F300-4224-86B2-6FBEFA35EE63" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg4:*:*:*:*:*:*:*", - "matchCriteriaId": "AC9E74C5-4BF5-4F29-938F-3E71784F08AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg5:*:*:*:*:*:*:*", - "matchCriteriaId": "2963A4BD-1414-40CA-A949-9CE61B3C61C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg6:*:*:*:*:*:*:*", - "matchCriteriaId": "DE0C7B38-F1D2-4D6F-A986-BDE58F6B7E40" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg7:*:*:*:*:*:*:*", - "matchCriteriaId": "2A6C5B60-9524-4A5A-A8CA-3C18730E18F4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg8:*:*:*:*:*:*:*", - "matchCriteriaId": "E0B09C15-62E9-4278-806C-03D47B75E336" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "07B725B7-AFBB-4F0D-87BA-38477E250374" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "0F05531B-A6A2-437A-B7CE-1A2DD33EC8DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "7CBD931B-9D7F-452A-A567-60ED7EA1D2B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "9E4B3624-1DA1-4A63-B2F1-F8E06CB61E82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "2D601E90-6F2A-4C66-97A2-152031C88DB6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "1AE57C85-794E-405B-841F-A806D32C08EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy0a:*:*:*:*:*:*:*", - "matchCriteriaId": "7B91687C-A8F8-45FB-BF03-8534E9230AB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "E082DB05-253F-4C6F-BD0A-524699309D10" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1a:*:*:*:*:*:*:*", - "matchCriteriaId": "B43D4858-AE1C-4372-97F9-5983EEE6ED4B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "9678A6F2-0624-4A8A-9991-9DADCDDB2687" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy3:*:*:*:*:*:*:*", - "matchCriteriaId": "D9F6D655-D3A3-4BEE-9DEF-19ADD41D1663" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy4:*:*:*:*:*:*:*", - "matchCriteriaId": "8AC0B809-72AD-413F-BE84-73FE2DB33950" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "D3A156FE-590E-49DB-819D-4103D629829D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "C1F6C767-042C-4277-90F4-F81D9AFFF227" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "D33DB919-4F82-43C6-830A-A9D4FC043B42" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "72782F95-948D-489B-A19A-9DAB825DFE4B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "4F904CD0-8609-47F7-988C-613DE26BDBB6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e5:*:*:*:*:*:*:*", - "matchCriteriaId": "AC3A39FE-69F6-4BB9-A9CE-D516A3802538" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e5a:*:*:*:*:*:*:*", - "matchCriteriaId": "AB9B7058-3467-4CCE-B9A4-71CF8143FEC8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)ea1:*:*:*:*:*:*:*", - "matchCriteriaId": "10438F4B-281D-4C2F-B4C3-DC3D47B0033A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)ea2:*:*:*:*:*:*:*", - "matchCriteriaId": "681E360E-2287-4BE7-8228-77C235DFA901" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)ea3:*:*:*:*:*:*:*", - "matchCriteriaId": "81800178-449A-4B61-9611-5FB2FC4DBC75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)eb:*:*:*:*:*:*:*", - "matchCriteriaId": "F7316ED4-FABD-49E0-AA21-394D327435F9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)eb1:*:*:*:*:*:*:*", - "matchCriteriaId": "24A56EF3-4E88-4220-846A-A9BE1E496311" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)eb2:*:*:*:*:*:*:*", - "matchCriteriaId": "DAA77FEC-51CE-4D0B-9D1F-7BF1A28D30A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)gc:*:*:*:*:*:*:*", - "matchCriteriaId": "C89D14BC-1718-4AE9-B107-1709C2CE965E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "B05373F4-E820-4D22-A86A-904854F04C7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "4C38969D-65EB-4C80-BB2A-A1245C4E718B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "A429CFF2-A288-4CD5-9C06-8D18647C67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "73B24B56-CCD1-4DD0-B042-C6296338BAAA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "632FFFE6-5FF5-478C-8C57-A6590840219E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "F1246D88-D206-453B-8EB6-A9848BB09781" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "A9AEA886-C40F-4C2E-86F5-A4A8707E7DF3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "4E759D97-682F-4EFC-9885-14B1CBC80C41" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2a\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "0C846C74-7644-4DAB-A4B8-B33464EBE92E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "BB214EAE-AEB7-4359-AD8C-86CCC080EF96" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "757000B2-A8EB-464A-9A2D-EC4D920A0569" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "102BF855-ED1C-4D26-85D9-74B2BE0E9CF4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "B42618DF-F118-41A7-96E5-24C229DA020E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)ea:*:*:*:*:*:*:*", - "matchCriteriaId": "A9D6FBCE-F1F0-437B-A9B0-57F717C974F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc:*:*:*:*:*:*:*", - "matchCriteriaId": "D80852CE-8D91-4E85-A97F-C7A9AF5278CA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc1:*:*:*:*:*:*:*", - "matchCriteriaId": "AF777880-43BF-4D4A-9BA1-B2E925B5DE11" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "57D89FF8-F1AF-43A9-894F-2B57A3A415D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "CA8F1123-AB39-4D42-BD2B-B4F75705D645" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "8823287A-86A3-447E-9B25-87CA5CBCE743" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "BEB88A4B-6A77-4B8F-BA6B-D4B9C50DC7D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "A597644C-023A-4EA0-99CC-2EBCF1FBB382" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3a\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "260E5F96-48DB-41C4-B45E-5BE0367DD7E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3m\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "BA06788C-E529-4024-9565-EAF5D90D68C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3m\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "4FD5D14D-A9F8-4323-A67B-FF983900D99D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "2CE9B41B-B1B5-45A2-8DBE-775B1CE4F2C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "80114F8D-320D-41FF-ADD3-729E250A8CD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "879C4495-3B26-4370-8708-16F5002E37CE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "7A9DDD1E-201F-42B8-ADC9-9CD2F3ED2C4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "D8C2BB1F-79DF-4471-B75F-C22CEBB5380F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea:*:*:*:*:*:*:*", - "matchCriteriaId": "BBF92BEC-AA46-46DF-8C1E-956F3E506E69" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea1:*:*:*:*:*:*:*", - "matchCriteriaId": "8C226FE9-61A0-4873-B277-1B8ADB397B32" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea3:*:*:*:*:*:*:*", - "matchCriteriaId": "FD5BD905-75C3-47AE-8D19-6225BD808B37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea4:*:*:*:*:*:*:*", - "matchCriteriaId": "56DE452A-6852-4879-9187-8A152E6E260E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ec1:*:*:*:*:*:*:*", - "matchCriteriaId": "65589A68-58A4-4BD4-8A26-C629AE610953" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc:*:*:*:*:*:*:*", - "matchCriteriaId": "E3714E18-9A21-4D04-BB5E-0299AF443E2E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc1:*:*:*:*:*:*:*", - "matchCriteriaId": "F6FE61C7-3B61-4085-AD91-137459DA29D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc2:*:*:*:*:*:*:*", - "matchCriteriaId": "71080D8B-BC81-4CDF-8626-D0F35DA40AEA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc3:*:*:*:*:*:*:*", - "matchCriteriaId": "CF10596D-457A-4DA8-8037-5E92E1D39232" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "A37D2CBE-2B93-45CB-AB59-AFDF14277E4D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "E2911989-D074-42DF-AB58-6849B3E0B72D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "34299D29-96EC-4AAA-8137-49B292FC2D67" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "5092DFCF-FEE9-4BE3-9116-01F3CBCE8A42" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "7BCBDFC3-13C3-45D3-80C9-E533082FAF4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "B213D7CC-AD3D-4241-AF59-5B4CFC9BA930" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "6E88FA32-5EBE-44BA-979B-60FE8340E8C9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6a:*:*:*:*:*:*:*", - "matchCriteriaId": "C4CE0E6F-A277-48BE-8F1D-BCA48C57666C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m7:*:*:*:*:*:*:*", - "matchCriteriaId": "96FDDD94-40C9-47F0-9D43-0C0267F439C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m8:*:*:*:*:*:*:*", - "matchCriteriaId": "4E77BE16-C28C-43C2-B2CC-5AC4F33F7E13" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m9:*:*:*:*:*:*:*", - "matchCriteriaId": "DF3BBE82-E29A-4FD6-A897-1D80DE6ACA4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m10:*:*:*:*:*:*:*", - "matchCriteriaId": "0322D5E9-FE05-49EF-A210-A276D69B9F16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m11:*:*:*:*:*:*:*", - "matchCriteriaId": "F188F2EB-60D2-47BB-8FA8-2F832289345E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "F65F813B-C080-4028-8E1E-A81827917DD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "9D54D10E-D94E-4731-9988-4EC1786FF4E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4p\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "2316E962-6C56-4F45-9575-274506B9D4C6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "F112DE64-0042-4FB9-945D-3107468193E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "E027FB12-862F-413E-AA2B-4BBD90AE3650" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "DD28874B-148A-4299-9AA1-67A550B25F8C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2a:*:*:*:*:*:*:*", - "matchCriteriaId": "B4D8279A-3B2E-450C-B41E-23C9E9FF770D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)ea:*:*:*:*:*:*:*", - "matchCriteriaId": "BE991877-18E0-4374-A441-C2316085CCA6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "7A472B96-0DDE-49DD-A7E3-A82DD6AEB3DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5a\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "3A2EB46D-16E0-4C31-8634-C33D70B5381A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5a\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "757EB1A1-4764-4108-9AB1-F33CF9CEE574" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5b\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "F29B2E6F-ED6C-4568-9042-7A1BD96A9E07" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5c\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "7803B445-FE22-4D4B-9F3A-68EFE528195E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "249D78EB-A125-4731-A41B-62F8302D7246" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "21F58CEE-636B-460E-91D1-330965FA7FE9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "FCA5302F-0F9E-4E0A-AA59-CB23B9A89F32" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "F943E4AE-F0EE-4643-B34D-44896C8CBF6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "4E6ED45F-4479-445D-8970-F90413C51B7A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "8922A697-63B0-480E-B91F-4C16E2F325B4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "6B1EB55A-4D3A-42ED-9EA0-DF31DE62086C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "3376544F-A13B-4800-952D-08A2F429E9A4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "79DA9DD7-A350-4A62-B19A-6AF90CF798F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "7113699B-762C-48BD-AD99-19D1A25995E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "1E178E6C-D717-48B1-B79A-4E071BDFE6AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "6BF7DF14-DD6F-4D24-8F12-AAB145FBDB41" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "6E0A47B7-5AD3-4B4C-A2FD-4EE0381B3FCE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "499C6196-2D34-4312-9C3E-B1A6E8D21112" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "A12F00E7-8134-4CF4-ACD3-1E7E6F1C6332" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "9B828AA0-E0B2-4897-AF28-FC80B9FF81BA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "9279A96A-43B2-4FD4-97F0-DA331EACF918" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "3479B06E-1B67-4399-BA3A-E02331E21BE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "7855CC38-5E3E-486D-9322-7BF0DC1FF623" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m7:*:*:*:*:*:*:*", - "matchCriteriaId": "496E2D60-AEEF-4D34-ABE4-9A9B101643D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m9:*:*:*:*:*:*:*", - "matchCriteriaId": "E10916E9-6105-46F9-993D-F09C223003B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg:*:*:*:*:*:*:*", - "matchCriteriaId": "D962FBA3-CE59-401B-9451-45001775BA66" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg1:*:*:*:*:*:*:*", - "matchCriteriaId": "C13F2837-174B-4437-BF3F-CB6BFBF8F64D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "4220D3B1-BD05-4169-91BA-B1AA45084C46" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "84BAF351-4C7F-44F8-812E-9C402CBBB5FF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "0595F3D8-8D99-4C82-9EC1-1187C52A6740" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "A0B856BB-0FFE-4A92-9CE7-D71B6C611CD3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "C1EE552E-226C-46DE-9861-CB148AD8FB44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "CAF02C8E-9BB2-4DC2-8BF1-932835191F09" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "2C1B86D1-344A-470D-8A35-BD8A9ABE9D9A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "C5AC88EB-7A67-4CDE-9C69-94734966E677" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*", - "matchCriteriaId": "EA8E0069-21AB-497F-9F4C-6F7C041BA0E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "74E1226B-46CF-4C82-911A-86C818A75DFA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "100DA24F-464E-4273-83DF-6428D0ED6641" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "063C0C47-25EB-4AA4-9332-8E43CD60FF39" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "A6004A94-FF96-4A34-B3CC-D4B4E555CFB4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "02866AED-A1B4-4D89-A11F-27089EF935BE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "1C85BAAF-819B-40E7-9099-04AA8D9AB114" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "ED684DB4-527A-4268-B197-4719B0178429" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "88F41406-0F55-4D74-A4F6-4ABD5A803907" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "7082C083-7517-4CD4-BF95-CC7AF08D4053" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "370EF3DC-151F-4724-A026-3AD8ED6D801C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "2B8FB86F-2A89-413B-BED7-97E3D392804E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "005EAD76-34BE-4E3F-8840-23F613661FE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6a:*:*:*:*:*:*:*", - "matchCriteriaId": "2595B3E3-7FD4-4EFF-98A2-89156A657A0E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m7:*:*:*:*:*:*:*", - "matchCriteriaId": "FB998A1F-BAEA-4B8F-BE49-1C282ED3952E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "6465E3DA-90F0-4DD6-82B1-C9DF9FAEBDD2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "59F21FEC-A536-45CB-9AE5-61CE45EAD1B7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "0340EC20-7099-4F13-8DE6-84475B2A52CE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "6994F100-864F-4512-9141-F7D1050F9DD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "FC0CC364-FF3A-4FB3-8004-6628400BC7DB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "67A1BC08-28AF-4583-BE21-0D85CA2D7B6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "7A4E00DF-60FD-48F2-A69A-D709A5657F6A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "0F5D3761-16C8-413A-89AD-C076B9B92FF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "F690BEC9-FAE9-4C02-9993-34BF14FA99EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "2BEA314F-8C89-4D6C-A6B6-3E9247A35B7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "B0B8565B-3EE6-48DC-AE92-9F16AFFC509C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m0a:*:*:*:*:*:*:*", - "matchCriteriaId": "39166A66-859D-43A7-9947-3F3C32FBFAAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "097D1950-6159-45A2-8653-D3F90044D0C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "F421AC3C-B0BC-4177-ACDB-87792C1636EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "09CD336D-1110-4B0C-B8D4-7C96293CBADE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "47C580D9-A2EC-4CBB-87F5-1F5CBA23F73F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4a:*:*:*:*:*:*:*", - "matchCriteriaId": "3C427BA8-3A8C-4934-997B-6DDF9CEB96AE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "C7809674-4738-463E-B522-FC6C419E2A09" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "FFD51F00-C219-439F-918E-9AF20A6E053A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "5E25B3DC-B9A7-4DFC-8566-3F790F460DDC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t0a:*:*:*:*:*:*:*", - "matchCriteriaId": "679DCA8C-F64B-4716-BCC9-9C461A89CB29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "EF662E36-0831-4892-850F-844B0E0B54DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "1E71F49D-E405-4AB4-9188-DA7B338DFD7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "09578DDF-5D13-47C1-9BD1-A1A8B9B0C87D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "5BBF8B70-DFBE-4F6E-83F0-171F03E97606" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "CA55D660-66C6-4278-8C27-25DB2712CC1A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "8320F23D-F6BE-405B-B645-1CEB984E8267" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m0a:*:*:*:*:*:*:*", - "matchCriteriaId": "4CE2670E-8C17-448D-A5BD-5A4FBCAEC35A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7C5C705-6A8C-4834-9D24-CFE26A232C15" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1b:*:*:*:*:*:*:*", - "matchCriteriaId": "CC270E40-CABA-44B4-B4DD-E9C47A97770B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "EC1DB8C1-7F7D-4562-A317-87E925CAD524" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2a:*:*:*:*:*:*:*", - "matchCriteriaId": "1A1887D9-E339-4DC6-BE24-A5FF15438B2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "8AB2645F-C3BF-458F-9D07-6D66E1953730" + "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.2.0", + "versionEndIncluding": "3.17.0", + "matchCriteriaId": "0B36DE05-C663-4F15-B52C-921378DA4CD4" } ] } @@ -1842,6 +128,7 @@ "url": "http://www.securityfocus.com/bid/99345", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -1850,6 +137,7 @@ "url": "http://www.securitytracker.com/id/1038808", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] diff --git a/CVE-2017/CVE-2017-67xx/CVE-2017-6738.json b/CVE-2017/CVE-2017-67xx/CVE-2017-6738.json index 2013ab9340e..0abc47443d6 100644 --- a/CVE-2017/CVE-2017-67xx/CVE-2017-6738.json +++ b/CVE-2017/CVE-2017-67xx/CVE-2017-6738.json @@ -2,8 +2,8 @@ "id": "CVE-2017-6738", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-07-17T21:29:00.290", - "lastModified": "2019-10-09T23:28:59.107", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:24:59.383", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -20,13 +20,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -99,1738 +99,24 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi:*:*:*:*:*:*:*", - "matchCriteriaId": "E19BA770-83E0-4D07-BE31-97FA8C86437B" + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndIncluding": "12.4", + "matchCriteriaId": "63ACD7DB-DCFE-4CDB-A3F0-4E413E178315" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi1:*:*:*:*:*:*:*", - "matchCriteriaId": "4627BEF7-CEEB-4CBC-8620-4D9C5A7F7C30" + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "15.0", + "versionEndIncluding": "15.6", + "matchCriteriaId": "650EB42C-D85F-482B-972D-7DCAC210DC48" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "D7EF0685-7BEF-4F84-902C-DFE533CD2F34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "0F114FD7-F62C-4A24-9CE6-C9A7136465F4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "892F72BE-B65F-4271-9042-3B459DFBB43C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se3:*:*:*:*:*:*:*", - "matchCriteriaId": "7715D0D0-E8B2-444A-A590-7B5B0BFA713F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se4:*:*:*:*:*:*:*", - "matchCriteriaId": "1B526DE1-EEA7-47E4-B291-09C02F018A16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se5:*:*:*:*:*:*:*", - "matchCriteriaId": "5ECDE91B-EA0E-4938-BC64-6A2A7DAF2A2B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "A00F4FE4-769F-4268-A623-DD56F12D7F44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "D97983D5-B4D4-4A69-8573-A978EF9F8859" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "6CFC6E74-0AAA-4CB4-B119-30ED3DB95749" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg3:*:*:*:*:*:*:*", - "matchCriteriaId": "80B33EF2-3157-457D-BB77-CE99C9F02A17" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg4:*:*:*:*:*:*:*", - "matchCriteriaId": "2477EEC8-93F2-45D2-AFF6-8D83AE5195B3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg5:*:*:*:*:*:*:*", - "matchCriteriaId": "F2570C01-A377-421E-B2A1-EC05A87DC684" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg6:*:*:*:*:*:*:*", - "matchCriteriaId": "B6B7D11D-1C92-4369-A446-2CC58AEC70D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg7:*:*:*:*:*:*:*", - "matchCriteriaId": "3BF19E91-370E-4F3E-A6ED-778A0493912F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg8:*:*:*:*:*:*:*", - "matchCriteriaId": "072FFEF0-72C9-4C19-8A3B-9633DDCA24E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq:*:*:*:*:*:*:*", - "matchCriteriaId": "46AE17A1-7FC7-4197-825C-92B32AC64D82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq1:*:*:*:*:*:*:*", - "matchCriteriaId": "00328248-72C7-4646-9312-5EAA7FE0D41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq2:*:*:*:*:*:*:*", - "matchCriteriaId": "5535D673-8DF3-4737-A531-E7B28C419235" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq3:*:*:*:*:*:*:*", - "matchCriteriaId": "A5D97E83-3091-4E46-818C-503D7D1F9D1F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq4:*:*:*:*:*:*:*", - "matchCriteriaId": "EE109462-C870-4C66-A7AE-B1ADED3B8DDB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq5:*:*:*:*:*:*:*", - "matchCriteriaId": "14D0156C-3153-4A64-8491-A6A1B60FE5CB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq6:*:*:*:*:*:*:*", - "matchCriteriaId": "C075F42D-27C1-46A2-893A-5C0D9BE13861" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq7:*:*:*:*:*:*:*", - "matchCriteriaId": "4AF11222-0EA2-4E6B-B6DC-D16FCFEDE807" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0BE6E0-3D82-4B2A-9B4B-C50021F0687A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "AD063290-8E11-43E3-B55E-411551074C60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "B48A6E72-A63C-487C-BD50-3902D328C011" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1:*:*:*:*:*:*:*", - "matchCriteriaId": "F2D964C2-D315-45AA-BA20-F3723EDCF413" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1b:*:*:*:*:*:*:*", - "matchCriteriaId": "070A8CD5-93F3-4A40-A533-98DFE63FB699" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1c:*:*:*:*:*:*:*", - "matchCriteriaId": "43938EBD-70E9-415E-83C0-8CED61EB84DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey2:*:*:*:*:*:*:*", - "matchCriteriaId": "95FC422E-1DCC-48BF-84BC-9082F559644B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey2a:*:*:*:*:*:*:*", - "matchCriteriaId": "AAB3C3CD-1E42-4E59-AA9C-4AB91DAE917B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey3:*:*:*:*:*:*:*", - "matchCriteriaId": "FBF9F501-FC58-489F-9662-4DD30DEBDF82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey3a:*:*:*:*:*:*:*", - "matchCriteriaId": "42FB6BD4-CFCA-4BE6-8C82-9F83A3F41C70" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey4:*:*:*:*:*:*:*", - "matchCriteriaId": "0520B01C-956E-4C74-AA03-F028C25C2DF0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "5898745E-C1D3-4D0E-8476-2EEAA4327B5C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "887C5632-F3F7-4EDB-A065-D81F64A9B15C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "AD397982-87E8-46CF-95A5-61435849D02A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)xo:*:*:*:*:*:*:*", - "matchCriteriaId": "B648C2EF-489B-4F62-B898-110A09794810" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "BADE2AE1-346A-462F-AF0A-3022EB2ED66F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "41DADD4F-B761-406B-8BF1-A7AF0C6896D3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)ez:*:*:*:*:*:*:*", - "matchCriteriaId": "9600F1FE-17F6-4F6D-886A-ED95FEA9A3D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "17356A3C-0C05-46A7-89EF-A2C48DDEC4A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "FE5C5C5D-B40A-4DD6-A10C-C8713CCF2E12" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "AE68EAC3-05F4-46C5-8A48-4ECFF1844BBD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "284967DB-32D7-4F7B-8B69-767BFFBE0924" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "D5D896F9-9E25-464F-B6C5-55A2DD38CC44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "0FF566A3-331A-4A8A-9EEF-D1FBF71BF4C1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg3:*:*:*:*:*:*:*", - "matchCriteriaId": "0623C531-CFF1-4C45-B8A7-BCF2C4678222" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg4:*:*:*:*:*:*:*", - "matchCriteriaId": "794B72BB-52D0-4307-8A61-73AA2477885A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg5:*:*:*:*:*:*:*", - "matchCriteriaId": "34E66D10-84F4-486D-BFAF-B7D4AE2E5583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg6:*:*:*:*:*:*:*", - "matchCriteriaId": "C364500B-B7B0-47CC-9277-8D43BAB6E6D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg7:*:*:*:*:*:*:*", - "matchCriteriaId": "B0B797B2-6AB2-4946-88C0-12D71258CCE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg8:*:*:*:*:*:*:*", - "matchCriteriaId": "F12B9DA7-28C4-4584-A548-6B06874F9C00" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg9:*:*:*:*:*:*:*", - "matchCriteriaId": "AD0C66F2-D158-497D-8683-2264F58A33B5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg10:*:*:*:*:*:*:*", - "matchCriteriaId": "5CE361F3-BA5B-453C-A58C-6E8CB84BC101" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg11:*:*:*:*:*:*:*", - "matchCriteriaId": "8C55E31F-B291-4FE9-81FB-A91E95323863" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "83184158-7C5F-4294-895E-7CF5B76A0F80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "A081B105-AD3F-4529-B3E7-D8B0851C83B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "B3142DA6-0FA9-4CEC-95FC-938AFD944BAC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)wo:*:*:*:*:*:*:*", - "matchCriteriaId": "1644E8D2-E3F2-4ACB-A0D0-F374B565D121" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)xo:*:*:*:*:*:*:*", - "matchCriteriaId": "BFC24BF9-DCD1-4974-A2C7-654E9B469C1D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "BA6F8F86-8C63-4A29-A384-62A849848EE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "19D89B24-5DE1-4E15-B539-EC3FF6BA0658" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex2:*:*:*:*:*:*:*", - "matchCriteriaId": "87760068-4255-4D18-A62D-FDC156F7A654" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex3:*:*:*:*:*:*:*", - "matchCriteriaId": "D8AF551C-1482-489C-AC4B-DF3E9BBB0F73" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "904C4D5C-F603-42CE-9CAD-28B01223452B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ez:*:*:*:*:*:*:*", - "matchCriteriaId": "06D0BBED-E68E-43B7-93F5-FC5DEE7BEB41" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "CF4F2951-FF09-45FC-81BD-7C8C6C7CD1D6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "63C5C43F-67A3-4000-845E-FDA620AD1B90" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "565F3777-89E2-4159-9D8E-629EB7A56837" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se3:*:*:*:*:*:*:*", - "matchCriteriaId": "FD7C3DF8-2B59-41EB-A151-15E46348DF9B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se4:*:*:*:*:*:*:*", - "matchCriteriaId": "700DDE2E-922C-426F-8751-BADD15055AD7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se5:*:*:*:*:*:*:*", - "matchCriteriaId": "4D6CA171-4BE2-4204-BDAB-EA19BCD4842A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se6:*:*:*:*:*:*:*", - "matchCriteriaId": "84766AF1-DC74-4D64-A4E1-56B377D6CE48" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se7:*:*:*:*:*:*:*", - "matchCriteriaId": "5D4A0517-EF86-4655-B4B4-246ED3A84803" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se8:*:*:*:*:*:*:*", - "matchCriteriaId": "E0E3912E-11F7-421B-A5C4-35568A6E386B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se9:*:*:*:*:*:*:*", - "matchCriteriaId": "360F3E49-D75A-4ACE-B775-14055272C861" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se10:*:*:*:*:*:*:*", - "matchCriteriaId": "5362C676-5002-4ABC-9C60-97D4B65A399D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se11:*:*:*:*:*:*:*", - "matchCriteriaId": "0D14EB41-CD6A-483A-8F68-9072E436807D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "AABCE40E-04D5-4248-A374-EAB938575C2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "A61323E0-9CBA-4629-87C8-9F8B59ABD4A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ey1:*:*:*:*:*:*:*", - "matchCriteriaId": "8D2A859E-3B77-4CAE-A38D-C1CF3FFB6DAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ey2:*:*:*:*:*:*:*", - "matchCriteriaId": "91CCEA43-40D6-4A6A-A235-2301DE7C4056" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ez:*:*:*:*:*:*:*", - "matchCriteriaId": "7ABC42E8-E304-4D00-8C6C-604F3EE13DF6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "F9D38633-31AE-42E9-8FFA-77C8EFA9AABB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "A6D6D9CC-70F0-475C-8AB0-48980596BE47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "BEECEF97-EC6A-43C8-A7AB-5C48948183FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez:*:*:*:*:*:*:*", - "matchCriteriaId": "69AB39F8-5D39-4E8A-A8A5-B91718D37A1A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez1:*:*:*:*:*:*:*", - "matchCriteriaId": "63328822-DC2E-41A3-9E12-F5F824847AFC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez2:*:*:*:*:*:*:*", - "matchCriteriaId": "350D9AFE-66AD-486B-B42D-E6A3CE62640C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez3:*:*:*:*:*:*:*", - "matchCriteriaId": "73D67BDA-AEA7-4ED2-AFA4-20283B446602" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez4:*:*:*:*:*:*:*", - "matchCriteriaId": "8D593974-6D7B-4AF8-85B2-A77D8BE5CD6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez5:*:*:*:*:*:*:*", - "matchCriteriaId": "C7B4BFC4-F2C9-4D5E-AD22-3AAF36CFB12A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez6:*:*:*:*:*:*:*", - "matchCriteriaId": "DA2E6D25-7528-4433-9BB3-4F45DB0FE8B0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez7:*:*:*:*:*:*:*", - "matchCriteriaId": "F3E1ADA5-C782-4F8A-A77C-A895B402A792" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez8:*:*:*:*:*:*:*", - "matchCriteriaId": "698C897E-CE32-4350-9315-DEE4EA5FF02C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez9:*:*:*:*:*:*:*", - "matchCriteriaId": "76C7FF79-0AFF-4DB5-BDCA-797B8FAB7F8B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez10:*:*:*:*:*:*:*", - "matchCriteriaId": "CF2B02DE-CE0C-47E1-91BF-F115EE970B7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez11:*:*:*:*:*:*:*", - "matchCriteriaId": "C5374A08-2788-40A0-82B5-9597C28396EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "189B0C7C-D794-43EB-A6C6-F29C4B9623A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "5AF55C0A-768F-445A-AF40-2B553363AF18" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ey1:*:*:*:*:*:*:*", - "matchCriteriaId": "C9E7D5CC-521E-4B2A-B6DB-D2A49D31DE4B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ey2:*:*:*:*:*:*:*", - "matchCriteriaId": "10D75DC6-D7B1-46D2-ABEF-97D908992FF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "971AAF00-63AA-4B3F-8E0F-B8FBD011C071" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "551A0087-5926-46AF-B1DA-3AA18FAB87E7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "E19A2402-F662-4900-8137-B14EB2537173" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se3:*:*:*:*:*:*:*", - "matchCriteriaId": "5757C194-AF18-434C-9F19-2FC775720556" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xo:*:*:*:*:*:*:*", - "matchCriteriaId": "28722F17-AF23-4435-AF9B-996798ACF2C4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xo1:*:*:*:*:*:*:*", - "matchCriteriaId": "587450DF-77E4-4320-9191-383EBE5A6CB7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ea1:*:*:*:*:*:*:*", - "matchCriteriaId": "0CB4363E-49B6-4682-AEF3-6B0AB38A3932" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)eb:*:*:*:*:*:*:*", - "matchCriteriaId": "15FCA457-9074-4876-A21A-144F03CD6450" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ec:*:*:*:*:*:*:*", - "matchCriteriaId": "2F8BBC30-EB90-40AC-A57F-AAB16DFA2A27" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ed:*:*:*:*:*:*:*", - "matchCriteriaId": "BD560277-FD93-413C-B1ED-9B7DA6658753" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ed1:*:*:*:*:*:*:*", - "matchCriteriaId": "E5D3C419-D1FF-45E8-A5B1-AFFC59567478" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)eh:*:*:*:*:*:*:*", - "matchCriteriaId": "59065FF7-E644-4927-9A3D-21431A5D91D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ej:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5D50E8-99DB-4B15-B0F2-84674A9346A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ej1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A101303-CFB2-4EF9-AD68-AF6D8E1E8148" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ek:*:*:*:*:*:*:*", - "matchCriteriaId": "114E5F13-3F15-418B-A0AF-038BEABF8445" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ek1:*:*:*:*:*:*:*", - "matchCriteriaId": "694AA98F-2705-477E-B2EE-75D2CEDB263B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "C965E814-7ABE-4C45-8EA8-B6818BC213F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "4556022D-5B0C-4F7A-868C-9EC01F716D16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex2:*:*:*:*:*:*:*", - "matchCriteriaId": "7760B1FF-BC56-49F4-8020-439EA2F53AC5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex3:*:*:*:*:*:*:*", - "matchCriteriaId": "49229E8B-19ED-4E5E-AA2E-F699C033F4A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex4:*:*:*:*:*:*:*", - "matchCriteriaId": "D9A4AC61-4386-4218-91B7-6CE776D8050B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex5:*:*:*:*:*:*:*", - "matchCriteriaId": "59403A6B-3488-4F81-BE3C-A06AF1731B99" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex8:*:*:*:*:*:*:*", - "matchCriteriaId": "02ABF12A-78BD-459D-BF53-065A56C385AD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex10:*:*:*:*:*:*:*", - "matchCriteriaId": "1D15A929-0C2B-4C3D-99E4-0E7D46217216" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "A8AC1EA3-AD9C-4AE1-91B6-4EBD22B77D47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey1:*:*:*:*:*:*:*", - "matchCriteriaId": "F6CA27BF-13BC-4C13-A049-FA50247ACE9D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey2:*:*:*:*:*:*:*", - "matchCriteriaId": "82C8B101-CB42-43CF-98CE-44EE5FBC9BF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey3:*:*:*:*:*:*:*", - "matchCriteriaId": "054583DC-AAF8-4BF0-AC13-5A488476C161" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ez:*:*:*:*:*:*:*", - "matchCriteriaId": "8422A740-0029-4C05-A7FE-12F12CD73B0E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "85A9B13E-8CF7-4879-8C33-8E690291335F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "0A634C47-2FD6-4106-86B6-DD465A5394E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "05DDA3F8-7207-4FC9-B491-F49418975D5A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se3:*:*:*:*:*:*:*", - "matchCriteriaId": "91E64DDB-BF0A-4CCF-A01A-B45A9D566C0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se4:*:*:*:*:*:*:*", - "matchCriteriaId": "1E28EAD6-BD32-4DD7-9558-6E7F5264DCA9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se5:*:*:*:*:*:*:*", - "matchCriteriaId": "D09AEBD6-56E7-4D22-B300-C904464FE75F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se6:*:*:*:*:*:*:*", - "matchCriteriaId": "8AD98F15-F847-4968-8A9E-D4D5D2ED4FE0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se7:*:*:*:*:*:*:*", - "matchCriteriaId": "97525468-9E3E-4E34-8319-B4DFB51BC4D2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se9:*:*:*:*:*:*:*", - "matchCriteriaId": "F414ABC6-B95C-48ED-BC15-817356248776" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se10:*:*:*:*:*:*:*", - "matchCriteriaId": "137D26AB-CA68-4CBC-91E8-8C0901D5BF19" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se10a:*:*:*:*:*:*:*", - "matchCriteriaId": "343F5C35-A0C0-4747-95BA-D4044C64508B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "815EAC82-48B1-47A2-80D7-8CEE806E4B9C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "F68B4687-CC90-45D8-989D-8DF38940C8A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "F755B9BE-3DF6-49AE-847E-F74B696A49A4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg3:*:*:*:*:*:*:*", - "matchCriteriaId": "AAF429A0-4A54-48FA-B69B-D34898E987EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg4:*:*:*:*:*:*:*", - "matchCriteriaId": "8A867AA1-E46F-4027-A41B-6AE1A27EB2F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg5:*:*:*:*:*:*:*", - "matchCriteriaId": "CAD0EAC6-8B70-40C7-80D0-9BDD09AF5523" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg6:*:*:*:*:*:*:*", - "matchCriteriaId": "4EF4082D-8F3E-4274-83DD-431E99C395B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg7:*:*:*:*:*:*:*", - "matchCriteriaId": "230ACE85-877C-45D7-A2A9-0085C421292A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg8:*:*:*:*:*:*:*", - "matchCriteriaId": "D37BA5F4-9D5C-4D92-A6D3-055B79049719" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg9:*:*:*:*:*:*:*", - "matchCriteriaId": "9ED6E6E2-AB47-442C-93B9-DEBA9D124B31" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg10:*:*:*:*:*:*:*", - "matchCriteriaId": "F3CC7F08-343B-40CC-9D03-81EE4924D6C2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg11:*:*:*:*:*:*:*", - "matchCriteriaId": "31444A2D-BBF0-4D6A-A898-5EC4E782CC43" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd:*:*:*:*:*:*:*", - "matchCriteriaId": "2D39E1ED-2F67-4116-9BF5-44CA8EF9A016" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd1:*:*:*:*:*:*:*", - "matchCriteriaId": "729613AF-4C56-4514-9ECD-6A466C278E0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd2:*:*:*:*:*:*:*", - "matchCriteriaId": "368F2F9E-FD52-4A74-8378-DF246252B745" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd3:*:*:*:*:*:*:*", - "matchCriteriaId": "2E452976-8876-40D7-8880-29197DB5457A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd5:*:*:*:*:*:*:*", - "matchCriteriaId": "0E5CC49C-34B5-4C8A-8FFC-DACB4B0C76FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd6:*:*:*:*:*:*:*", - "matchCriteriaId": "9D93F335-8058-45BA-8653-9F3E4A5FA28E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)xo:*:*:*:*:*:*:*", - "matchCriteriaId": "42CEA3E9-2320-40D9-8BC0-4CA631ED2C3D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2a\\)ex5:*:*:*:*:*:*:*", - "matchCriteriaId": "7CD47CBD-A833-4CD0-A62C-22FBB7A4244D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2a\\)se9:*:*:*:*:*:*:*", - "matchCriteriaId": "3BC9108D-B313-4C07-A9E3-5C2591304919" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "B8A89C06-8384-4B23-8D3A-293C9035FC73" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "94836415-1A1D-4DC2-BDAF-BE5B06EA5C18" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "00B7F513-E991-47A4-A96B-2EB90B15D197" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "F4E5F22B-2CD3-4A14-AB2B-E039CF001140" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "15102BA5-E96F-468C-8F8E-4F8F9E947533" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "F1F481FC-D16B-461C-BCBB-D58B58D1647D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg3:*:*:*:*:*:*:*", - "matchCriteriaId": "42D47483-F300-4224-86B2-6FBEFA35EE63" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg4:*:*:*:*:*:*:*", - "matchCriteriaId": "AC9E74C5-4BF5-4F29-938F-3E71784F08AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg5:*:*:*:*:*:*:*", - "matchCriteriaId": "2963A4BD-1414-40CA-A949-9CE61B3C61C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg6:*:*:*:*:*:*:*", - "matchCriteriaId": "DE0C7B38-F1D2-4D6F-A986-BDE58F6B7E40" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg7:*:*:*:*:*:*:*", - "matchCriteriaId": "2A6C5B60-9524-4A5A-A8CA-3C18730E18F4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg8:*:*:*:*:*:*:*", - "matchCriteriaId": "E0B09C15-62E9-4278-806C-03D47B75E336" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "07B725B7-AFBB-4F0D-87BA-38477E250374" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "0F05531B-A6A2-437A-B7CE-1A2DD33EC8DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "7CBD931B-9D7F-452A-A567-60ED7EA1D2B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "9E4B3624-1DA1-4A63-B2F1-F8E06CB61E82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "2D601E90-6F2A-4C66-97A2-152031C88DB6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "1AE57C85-794E-405B-841F-A806D32C08EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy0a:*:*:*:*:*:*:*", - "matchCriteriaId": "7B91687C-A8F8-45FB-BF03-8534E9230AB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "E082DB05-253F-4C6F-BD0A-524699309D10" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1a:*:*:*:*:*:*:*", - "matchCriteriaId": "B43D4858-AE1C-4372-97F9-5983EEE6ED4B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "9678A6F2-0624-4A8A-9991-9DADCDDB2687" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy3:*:*:*:*:*:*:*", - "matchCriteriaId": "D9F6D655-D3A3-4BEE-9DEF-19ADD41D1663" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy4:*:*:*:*:*:*:*", - "matchCriteriaId": "8AC0B809-72AD-413F-BE84-73FE2DB33950" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "D3A156FE-590E-49DB-819D-4103D629829D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "C1F6C767-042C-4277-90F4-F81D9AFFF227" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "D33DB919-4F82-43C6-830A-A9D4FC043B42" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "72782F95-948D-489B-A19A-9DAB825DFE4B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "4F904CD0-8609-47F7-988C-613DE26BDBB6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e5:*:*:*:*:*:*:*", - "matchCriteriaId": "AC3A39FE-69F6-4BB9-A9CE-D516A3802538" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e5a:*:*:*:*:*:*:*", - "matchCriteriaId": "AB9B7058-3467-4CCE-B9A4-71CF8143FEC8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)ea1:*:*:*:*:*:*:*", - "matchCriteriaId": "10438F4B-281D-4C2F-B4C3-DC3D47B0033A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)ea2:*:*:*:*:*:*:*", - "matchCriteriaId": "681E360E-2287-4BE7-8228-77C235DFA901" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)ea3:*:*:*:*:*:*:*", - "matchCriteriaId": "81800178-449A-4B61-9611-5FB2FC4DBC75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)eb:*:*:*:*:*:*:*", - "matchCriteriaId": "F7316ED4-FABD-49E0-AA21-394D327435F9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)eb1:*:*:*:*:*:*:*", - "matchCriteriaId": "24A56EF3-4E88-4220-846A-A9BE1E496311" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)eb2:*:*:*:*:*:*:*", - "matchCriteriaId": "DAA77FEC-51CE-4D0B-9D1F-7BF1A28D30A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)gc:*:*:*:*:*:*:*", - "matchCriteriaId": "C89D14BC-1718-4AE9-B107-1709C2CE965E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "B05373F4-E820-4D22-A86A-904854F04C7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "4C38969D-65EB-4C80-BB2A-A1245C4E718B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "A429CFF2-A288-4CD5-9C06-8D18647C67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "73B24B56-CCD1-4DD0-B042-C6296338BAAA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "632FFFE6-5FF5-478C-8C57-A6590840219E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "F1246D88-D206-453B-8EB6-A9848BB09781" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "A9AEA886-C40F-4C2E-86F5-A4A8707E7DF3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "4E759D97-682F-4EFC-9885-14B1CBC80C41" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2a\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "0C846C74-7644-4DAB-A4B8-B33464EBE92E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "BB214EAE-AEB7-4359-AD8C-86CCC080EF96" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "757000B2-A8EB-464A-9A2D-EC4D920A0569" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "102BF855-ED1C-4D26-85D9-74B2BE0E9CF4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "B42618DF-F118-41A7-96E5-24C229DA020E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)ea:*:*:*:*:*:*:*", - "matchCriteriaId": "A9D6FBCE-F1F0-437B-A9B0-57F717C974F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc:*:*:*:*:*:*:*", - "matchCriteriaId": "D80852CE-8D91-4E85-A97F-C7A9AF5278CA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc1:*:*:*:*:*:*:*", - "matchCriteriaId": "AF777880-43BF-4D4A-9BA1-B2E925B5DE11" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "57D89FF8-F1AF-43A9-894F-2B57A3A415D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "CA8F1123-AB39-4D42-BD2B-B4F75705D645" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "8823287A-86A3-447E-9B25-87CA5CBCE743" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "BEB88A4B-6A77-4B8F-BA6B-D4B9C50DC7D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "A597644C-023A-4EA0-99CC-2EBCF1FBB382" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3a\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "260E5F96-48DB-41C4-B45E-5BE0367DD7E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3m\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "BA06788C-E529-4024-9565-EAF5D90D68C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3m\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "4FD5D14D-A9F8-4323-A67B-FF983900D99D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "2CE9B41B-B1B5-45A2-8DBE-775B1CE4F2C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "80114F8D-320D-41FF-ADD3-729E250A8CD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "879C4495-3B26-4370-8708-16F5002E37CE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "7A9DDD1E-201F-42B8-ADC9-9CD2F3ED2C4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "D8C2BB1F-79DF-4471-B75F-C22CEBB5380F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea:*:*:*:*:*:*:*", - "matchCriteriaId": "BBF92BEC-AA46-46DF-8C1E-956F3E506E69" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea1:*:*:*:*:*:*:*", - "matchCriteriaId": "8C226FE9-61A0-4873-B277-1B8ADB397B32" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea3:*:*:*:*:*:*:*", - "matchCriteriaId": "FD5BD905-75C3-47AE-8D19-6225BD808B37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea4:*:*:*:*:*:*:*", - "matchCriteriaId": "56DE452A-6852-4879-9187-8A152E6E260E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ec1:*:*:*:*:*:*:*", - "matchCriteriaId": "65589A68-58A4-4BD4-8A26-C629AE610953" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc:*:*:*:*:*:*:*", - "matchCriteriaId": "E3714E18-9A21-4D04-BB5E-0299AF443E2E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc1:*:*:*:*:*:*:*", - "matchCriteriaId": "F6FE61C7-3B61-4085-AD91-137459DA29D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc2:*:*:*:*:*:*:*", - "matchCriteriaId": "71080D8B-BC81-4CDF-8626-D0F35DA40AEA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc3:*:*:*:*:*:*:*", - "matchCriteriaId": "CF10596D-457A-4DA8-8037-5E92E1D39232" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "A37D2CBE-2B93-45CB-AB59-AFDF14277E4D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "E2911989-D074-42DF-AB58-6849B3E0B72D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "34299D29-96EC-4AAA-8137-49B292FC2D67" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "5092DFCF-FEE9-4BE3-9116-01F3CBCE8A42" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "7BCBDFC3-13C3-45D3-80C9-E533082FAF4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "B213D7CC-AD3D-4241-AF59-5B4CFC9BA930" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "6E88FA32-5EBE-44BA-979B-60FE8340E8C9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6a:*:*:*:*:*:*:*", - "matchCriteriaId": "C4CE0E6F-A277-48BE-8F1D-BCA48C57666C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m7:*:*:*:*:*:*:*", - "matchCriteriaId": "96FDDD94-40C9-47F0-9D43-0C0267F439C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m8:*:*:*:*:*:*:*", - "matchCriteriaId": "4E77BE16-C28C-43C2-B2CC-5AC4F33F7E13" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m9:*:*:*:*:*:*:*", - "matchCriteriaId": "DF3BBE82-E29A-4FD6-A897-1D80DE6ACA4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m10:*:*:*:*:*:*:*", - "matchCriteriaId": "0322D5E9-FE05-49EF-A210-A276D69B9F16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m11:*:*:*:*:*:*:*", - "matchCriteriaId": "F188F2EB-60D2-47BB-8FA8-2F832289345E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "F65F813B-C080-4028-8E1E-A81827917DD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "9D54D10E-D94E-4731-9988-4EC1786FF4E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4p\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "2316E962-6C56-4F45-9575-274506B9D4C6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "F112DE64-0042-4FB9-945D-3107468193E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "E027FB12-862F-413E-AA2B-4BBD90AE3650" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "DD28874B-148A-4299-9AA1-67A550B25F8C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2a:*:*:*:*:*:*:*", - "matchCriteriaId": "B4D8279A-3B2E-450C-B41E-23C9E9FF770D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)ea:*:*:*:*:*:*:*", - "matchCriteriaId": "BE991877-18E0-4374-A441-C2316085CCA6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "7A472B96-0DDE-49DD-A7E3-A82DD6AEB3DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5a\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "3A2EB46D-16E0-4C31-8634-C33D70B5381A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5a\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "757EB1A1-4764-4108-9AB1-F33CF9CEE574" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5b\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "F29B2E6F-ED6C-4568-9042-7A1BD96A9E07" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5c\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "7803B445-FE22-4D4B-9F3A-68EFE528195E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "249D78EB-A125-4731-A41B-62F8302D7246" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "21F58CEE-636B-460E-91D1-330965FA7FE9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "FCA5302F-0F9E-4E0A-AA59-CB23B9A89F32" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "F943E4AE-F0EE-4643-B34D-44896C8CBF6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "4E6ED45F-4479-445D-8970-F90413C51B7A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "8922A697-63B0-480E-B91F-4C16E2F325B4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "6B1EB55A-4D3A-42ED-9EA0-DF31DE62086C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "3376544F-A13B-4800-952D-08A2F429E9A4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "79DA9DD7-A350-4A62-B19A-6AF90CF798F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "7113699B-762C-48BD-AD99-19D1A25995E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "1E178E6C-D717-48B1-B79A-4E071BDFE6AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "6BF7DF14-DD6F-4D24-8F12-AAB145FBDB41" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "6E0A47B7-5AD3-4B4C-A2FD-4EE0381B3FCE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "499C6196-2D34-4312-9C3E-B1A6E8D21112" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "A12F00E7-8134-4CF4-ACD3-1E7E6F1C6332" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "9B828AA0-E0B2-4897-AF28-FC80B9FF81BA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "9279A96A-43B2-4FD4-97F0-DA331EACF918" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "3479B06E-1B67-4399-BA3A-E02331E21BE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "7855CC38-5E3E-486D-9322-7BF0DC1FF623" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m7:*:*:*:*:*:*:*", - "matchCriteriaId": "496E2D60-AEEF-4D34-ABE4-9A9B101643D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m9:*:*:*:*:*:*:*", - "matchCriteriaId": "E10916E9-6105-46F9-993D-F09C223003B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg:*:*:*:*:*:*:*", - "matchCriteriaId": "D962FBA3-CE59-401B-9451-45001775BA66" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg1:*:*:*:*:*:*:*", - "matchCriteriaId": "C13F2837-174B-4437-BF3F-CB6BFBF8F64D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "4220D3B1-BD05-4169-91BA-B1AA45084C46" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "84BAF351-4C7F-44F8-812E-9C402CBBB5FF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "0595F3D8-8D99-4C82-9EC1-1187C52A6740" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "A0B856BB-0FFE-4A92-9CE7-D71B6C611CD3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "C1EE552E-226C-46DE-9861-CB148AD8FB44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "CAF02C8E-9BB2-4DC2-8BF1-932835191F09" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "2C1B86D1-344A-470D-8A35-BD8A9ABE9D9A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "C5AC88EB-7A67-4CDE-9C69-94734966E677" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*", - "matchCriteriaId": "EA8E0069-21AB-497F-9F4C-6F7C041BA0E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "74E1226B-46CF-4C82-911A-86C818A75DFA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "100DA24F-464E-4273-83DF-6428D0ED6641" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "063C0C47-25EB-4AA4-9332-8E43CD60FF39" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "A6004A94-FF96-4A34-B3CC-D4B4E555CFB4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "02866AED-A1B4-4D89-A11F-27089EF935BE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "1C85BAAF-819B-40E7-9099-04AA8D9AB114" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "ED684DB4-527A-4268-B197-4719B0178429" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "88F41406-0F55-4D74-A4F6-4ABD5A803907" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "7082C083-7517-4CD4-BF95-CC7AF08D4053" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "370EF3DC-151F-4724-A026-3AD8ED6D801C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "2B8FB86F-2A89-413B-BED7-97E3D392804E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "005EAD76-34BE-4E3F-8840-23F613661FE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6a:*:*:*:*:*:*:*", - "matchCriteriaId": "2595B3E3-7FD4-4EFF-98A2-89156A657A0E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m7:*:*:*:*:*:*:*", - "matchCriteriaId": "FB998A1F-BAEA-4B8F-BE49-1C282ED3952E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "6465E3DA-90F0-4DD6-82B1-C9DF9FAEBDD2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "59F21FEC-A536-45CB-9AE5-61CE45EAD1B7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "0340EC20-7099-4F13-8DE6-84475B2A52CE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "6994F100-864F-4512-9141-F7D1050F9DD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "FC0CC364-FF3A-4FB3-8004-6628400BC7DB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "67A1BC08-28AF-4583-BE21-0D85CA2D7B6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "7A4E00DF-60FD-48F2-A69A-D709A5657F6A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "0F5D3761-16C8-413A-89AD-C076B9B92FF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "F690BEC9-FAE9-4C02-9993-34BF14FA99EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "2BEA314F-8C89-4D6C-A6B6-3E9247A35B7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "B0B8565B-3EE6-48DC-AE92-9F16AFFC509C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m0a:*:*:*:*:*:*:*", - "matchCriteriaId": "39166A66-859D-43A7-9947-3F3C32FBFAAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "097D1950-6159-45A2-8653-D3F90044D0C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "F421AC3C-B0BC-4177-ACDB-87792C1636EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "09CD336D-1110-4B0C-B8D4-7C96293CBADE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "47C580D9-A2EC-4CBB-87F5-1F5CBA23F73F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4a:*:*:*:*:*:*:*", - "matchCriteriaId": "3C427BA8-3A8C-4934-997B-6DDF9CEB96AE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "C7809674-4738-463E-B522-FC6C419E2A09" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "FFD51F00-C219-439F-918E-9AF20A6E053A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "5E25B3DC-B9A7-4DFC-8566-3F790F460DDC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t0a:*:*:*:*:*:*:*", - "matchCriteriaId": "679DCA8C-F64B-4716-BCC9-9C461A89CB29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "EF662E36-0831-4892-850F-844B0E0B54DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "1E71F49D-E405-4AB4-9188-DA7B338DFD7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "09578DDF-5D13-47C1-9BD1-A1A8B9B0C87D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "5BBF8B70-DFBE-4F6E-83F0-171F03E97606" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "CA55D660-66C6-4278-8C27-25DB2712CC1A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "8320F23D-F6BE-405B-B645-1CEB984E8267" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m0a:*:*:*:*:*:*:*", - "matchCriteriaId": "4CE2670E-8C17-448D-A5BD-5A4FBCAEC35A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7C5C705-6A8C-4834-9D24-CFE26A232C15" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1b:*:*:*:*:*:*:*", - "matchCriteriaId": "CC270E40-CABA-44B4-B4DD-E9C47A97770B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "EC1DB8C1-7F7D-4562-A317-87E925CAD524" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2a:*:*:*:*:*:*:*", - "matchCriteriaId": "1A1887D9-E339-4DC6-BE24-A5FF15438B2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "8AB2645F-C3BF-458F-9D07-6D66E1953730" + "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.2.0", + "versionEndIncluding": "3.17.0", + "matchCriteriaId": "0B36DE05-C663-4F15-B52C-921378DA4CD4" } ] } @@ -1842,6 +128,7 @@ "url": "http://www.securityfocus.com/bid/99345", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -1850,6 +137,7 @@ "url": "http://www.securitytracker.com/id/1038808", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] diff --git a/CVE-2017/CVE-2017-67xx/CVE-2017-6739.json b/CVE-2017/CVE-2017-67xx/CVE-2017-6739.json index c61699f5707..d59c225e863 100644 --- a/CVE-2017/CVE-2017-67xx/CVE-2017-6739.json +++ b/CVE-2017/CVE-2017-67xx/CVE-2017-6739.json @@ -2,8 +2,8 @@ "id": "CVE-2017-6739", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-07-17T21:29:00.337", - "lastModified": "2019-10-09T23:28:59.687", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:24:46.757", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -20,13 +20,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -99,1738 +99,24 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi:*:*:*:*:*:*:*", - "matchCriteriaId": "E19BA770-83E0-4D07-BE31-97FA8C86437B" + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndIncluding": "12.4", + "matchCriteriaId": "63ACD7DB-DCFE-4CDB-A3F0-4E413E178315" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi1:*:*:*:*:*:*:*", - "matchCriteriaId": "4627BEF7-CEEB-4CBC-8620-4D9C5A7F7C30" + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "15.0", + "versionEndIncluding": "15.6", + "matchCriteriaId": "650EB42C-D85F-482B-972D-7DCAC210DC48" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "D7EF0685-7BEF-4F84-902C-DFE533CD2F34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "0F114FD7-F62C-4A24-9CE6-C9A7136465F4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "892F72BE-B65F-4271-9042-3B459DFBB43C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se3:*:*:*:*:*:*:*", - "matchCriteriaId": "7715D0D0-E8B2-444A-A590-7B5B0BFA713F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se4:*:*:*:*:*:*:*", - "matchCriteriaId": "1B526DE1-EEA7-47E4-B291-09C02F018A16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se5:*:*:*:*:*:*:*", - "matchCriteriaId": "5ECDE91B-EA0E-4938-BC64-6A2A7DAF2A2B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "A00F4FE4-769F-4268-A623-DD56F12D7F44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "D97983D5-B4D4-4A69-8573-A978EF9F8859" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "6CFC6E74-0AAA-4CB4-B119-30ED3DB95749" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg3:*:*:*:*:*:*:*", - "matchCriteriaId": "80B33EF2-3157-457D-BB77-CE99C9F02A17" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg4:*:*:*:*:*:*:*", - "matchCriteriaId": "2477EEC8-93F2-45D2-AFF6-8D83AE5195B3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg5:*:*:*:*:*:*:*", - "matchCriteriaId": "F2570C01-A377-421E-B2A1-EC05A87DC684" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg6:*:*:*:*:*:*:*", - "matchCriteriaId": "B6B7D11D-1C92-4369-A446-2CC58AEC70D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg7:*:*:*:*:*:*:*", - "matchCriteriaId": "3BF19E91-370E-4F3E-A6ED-778A0493912F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg8:*:*:*:*:*:*:*", - "matchCriteriaId": "072FFEF0-72C9-4C19-8A3B-9633DDCA24E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq:*:*:*:*:*:*:*", - "matchCriteriaId": "46AE17A1-7FC7-4197-825C-92B32AC64D82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq1:*:*:*:*:*:*:*", - "matchCriteriaId": "00328248-72C7-4646-9312-5EAA7FE0D41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq2:*:*:*:*:*:*:*", - "matchCriteriaId": "5535D673-8DF3-4737-A531-E7B28C419235" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq3:*:*:*:*:*:*:*", - "matchCriteriaId": "A5D97E83-3091-4E46-818C-503D7D1F9D1F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq4:*:*:*:*:*:*:*", - "matchCriteriaId": "EE109462-C870-4C66-A7AE-B1ADED3B8DDB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq5:*:*:*:*:*:*:*", - "matchCriteriaId": "14D0156C-3153-4A64-8491-A6A1B60FE5CB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq6:*:*:*:*:*:*:*", - "matchCriteriaId": "C075F42D-27C1-46A2-893A-5C0D9BE13861" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq7:*:*:*:*:*:*:*", - "matchCriteriaId": "4AF11222-0EA2-4E6B-B6DC-D16FCFEDE807" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0BE6E0-3D82-4B2A-9B4B-C50021F0687A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "AD063290-8E11-43E3-B55E-411551074C60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "B48A6E72-A63C-487C-BD50-3902D328C011" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1:*:*:*:*:*:*:*", - "matchCriteriaId": "F2D964C2-D315-45AA-BA20-F3723EDCF413" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1b:*:*:*:*:*:*:*", - "matchCriteriaId": "070A8CD5-93F3-4A40-A533-98DFE63FB699" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1c:*:*:*:*:*:*:*", - "matchCriteriaId": "43938EBD-70E9-415E-83C0-8CED61EB84DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey2:*:*:*:*:*:*:*", - "matchCriteriaId": "95FC422E-1DCC-48BF-84BC-9082F559644B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey2a:*:*:*:*:*:*:*", - "matchCriteriaId": "AAB3C3CD-1E42-4E59-AA9C-4AB91DAE917B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey3:*:*:*:*:*:*:*", - "matchCriteriaId": "FBF9F501-FC58-489F-9662-4DD30DEBDF82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey3a:*:*:*:*:*:*:*", - "matchCriteriaId": "42FB6BD4-CFCA-4BE6-8C82-9F83A3F41C70" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey4:*:*:*:*:*:*:*", - "matchCriteriaId": "0520B01C-956E-4C74-AA03-F028C25C2DF0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "5898745E-C1D3-4D0E-8476-2EEAA4327B5C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "887C5632-F3F7-4EDB-A065-D81F64A9B15C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "AD397982-87E8-46CF-95A5-61435849D02A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)xo:*:*:*:*:*:*:*", - "matchCriteriaId": "B648C2EF-489B-4F62-B898-110A09794810" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "BADE2AE1-346A-462F-AF0A-3022EB2ED66F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "41DADD4F-B761-406B-8BF1-A7AF0C6896D3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)ez:*:*:*:*:*:*:*", - "matchCriteriaId": "9600F1FE-17F6-4F6D-886A-ED95FEA9A3D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "17356A3C-0C05-46A7-89EF-A2C48DDEC4A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "FE5C5C5D-B40A-4DD6-A10C-C8713CCF2E12" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "AE68EAC3-05F4-46C5-8A48-4ECFF1844BBD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "284967DB-32D7-4F7B-8B69-767BFFBE0924" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "D5D896F9-9E25-464F-B6C5-55A2DD38CC44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "0FF566A3-331A-4A8A-9EEF-D1FBF71BF4C1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg3:*:*:*:*:*:*:*", - "matchCriteriaId": "0623C531-CFF1-4C45-B8A7-BCF2C4678222" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg4:*:*:*:*:*:*:*", - "matchCriteriaId": "794B72BB-52D0-4307-8A61-73AA2477885A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg5:*:*:*:*:*:*:*", - "matchCriteriaId": "34E66D10-84F4-486D-BFAF-B7D4AE2E5583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg6:*:*:*:*:*:*:*", - "matchCriteriaId": "C364500B-B7B0-47CC-9277-8D43BAB6E6D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg7:*:*:*:*:*:*:*", - "matchCriteriaId": "B0B797B2-6AB2-4946-88C0-12D71258CCE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg8:*:*:*:*:*:*:*", - "matchCriteriaId": "F12B9DA7-28C4-4584-A548-6B06874F9C00" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg9:*:*:*:*:*:*:*", - "matchCriteriaId": "AD0C66F2-D158-497D-8683-2264F58A33B5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg10:*:*:*:*:*:*:*", - "matchCriteriaId": "5CE361F3-BA5B-453C-A58C-6E8CB84BC101" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg11:*:*:*:*:*:*:*", - "matchCriteriaId": "8C55E31F-B291-4FE9-81FB-A91E95323863" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "83184158-7C5F-4294-895E-7CF5B76A0F80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "A081B105-AD3F-4529-B3E7-D8B0851C83B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "B3142DA6-0FA9-4CEC-95FC-938AFD944BAC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)wo:*:*:*:*:*:*:*", - "matchCriteriaId": "1644E8D2-E3F2-4ACB-A0D0-F374B565D121" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)xo:*:*:*:*:*:*:*", - "matchCriteriaId": "BFC24BF9-DCD1-4974-A2C7-654E9B469C1D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "BA6F8F86-8C63-4A29-A384-62A849848EE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "19D89B24-5DE1-4E15-B539-EC3FF6BA0658" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex2:*:*:*:*:*:*:*", - "matchCriteriaId": "87760068-4255-4D18-A62D-FDC156F7A654" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex3:*:*:*:*:*:*:*", - "matchCriteriaId": "D8AF551C-1482-489C-AC4B-DF3E9BBB0F73" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "904C4D5C-F603-42CE-9CAD-28B01223452B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ez:*:*:*:*:*:*:*", - "matchCriteriaId": "06D0BBED-E68E-43B7-93F5-FC5DEE7BEB41" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "CF4F2951-FF09-45FC-81BD-7C8C6C7CD1D6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "63C5C43F-67A3-4000-845E-FDA620AD1B90" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "565F3777-89E2-4159-9D8E-629EB7A56837" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se3:*:*:*:*:*:*:*", - "matchCriteriaId": "FD7C3DF8-2B59-41EB-A151-15E46348DF9B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se4:*:*:*:*:*:*:*", - "matchCriteriaId": "700DDE2E-922C-426F-8751-BADD15055AD7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se5:*:*:*:*:*:*:*", - "matchCriteriaId": "4D6CA171-4BE2-4204-BDAB-EA19BCD4842A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se6:*:*:*:*:*:*:*", - "matchCriteriaId": "84766AF1-DC74-4D64-A4E1-56B377D6CE48" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se7:*:*:*:*:*:*:*", - "matchCriteriaId": "5D4A0517-EF86-4655-B4B4-246ED3A84803" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se8:*:*:*:*:*:*:*", - "matchCriteriaId": "E0E3912E-11F7-421B-A5C4-35568A6E386B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se9:*:*:*:*:*:*:*", - "matchCriteriaId": "360F3E49-D75A-4ACE-B775-14055272C861" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se10:*:*:*:*:*:*:*", - "matchCriteriaId": "5362C676-5002-4ABC-9C60-97D4B65A399D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se11:*:*:*:*:*:*:*", - "matchCriteriaId": "0D14EB41-CD6A-483A-8F68-9072E436807D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "AABCE40E-04D5-4248-A374-EAB938575C2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "A61323E0-9CBA-4629-87C8-9F8B59ABD4A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ey1:*:*:*:*:*:*:*", - "matchCriteriaId": "8D2A859E-3B77-4CAE-A38D-C1CF3FFB6DAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ey2:*:*:*:*:*:*:*", - "matchCriteriaId": "91CCEA43-40D6-4A6A-A235-2301DE7C4056" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ez:*:*:*:*:*:*:*", - "matchCriteriaId": "7ABC42E8-E304-4D00-8C6C-604F3EE13DF6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "F9D38633-31AE-42E9-8FFA-77C8EFA9AABB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "A6D6D9CC-70F0-475C-8AB0-48980596BE47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "BEECEF97-EC6A-43C8-A7AB-5C48948183FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez:*:*:*:*:*:*:*", - "matchCriteriaId": "69AB39F8-5D39-4E8A-A8A5-B91718D37A1A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez1:*:*:*:*:*:*:*", - "matchCriteriaId": "63328822-DC2E-41A3-9E12-F5F824847AFC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez2:*:*:*:*:*:*:*", - "matchCriteriaId": "350D9AFE-66AD-486B-B42D-E6A3CE62640C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez3:*:*:*:*:*:*:*", - "matchCriteriaId": "73D67BDA-AEA7-4ED2-AFA4-20283B446602" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez4:*:*:*:*:*:*:*", - "matchCriteriaId": "8D593974-6D7B-4AF8-85B2-A77D8BE5CD6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez5:*:*:*:*:*:*:*", - "matchCriteriaId": "C7B4BFC4-F2C9-4D5E-AD22-3AAF36CFB12A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez6:*:*:*:*:*:*:*", - "matchCriteriaId": "DA2E6D25-7528-4433-9BB3-4F45DB0FE8B0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez7:*:*:*:*:*:*:*", - "matchCriteriaId": "F3E1ADA5-C782-4F8A-A77C-A895B402A792" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez8:*:*:*:*:*:*:*", - "matchCriteriaId": "698C897E-CE32-4350-9315-DEE4EA5FF02C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez9:*:*:*:*:*:*:*", - "matchCriteriaId": "76C7FF79-0AFF-4DB5-BDCA-797B8FAB7F8B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez10:*:*:*:*:*:*:*", - "matchCriteriaId": "CF2B02DE-CE0C-47E1-91BF-F115EE970B7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez11:*:*:*:*:*:*:*", - "matchCriteriaId": "C5374A08-2788-40A0-82B5-9597C28396EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "189B0C7C-D794-43EB-A6C6-F29C4B9623A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "5AF55C0A-768F-445A-AF40-2B553363AF18" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ey1:*:*:*:*:*:*:*", - "matchCriteriaId": "C9E7D5CC-521E-4B2A-B6DB-D2A49D31DE4B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ey2:*:*:*:*:*:*:*", - "matchCriteriaId": "10D75DC6-D7B1-46D2-ABEF-97D908992FF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "971AAF00-63AA-4B3F-8E0F-B8FBD011C071" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "551A0087-5926-46AF-B1DA-3AA18FAB87E7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "E19A2402-F662-4900-8137-B14EB2537173" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se3:*:*:*:*:*:*:*", - "matchCriteriaId": "5757C194-AF18-434C-9F19-2FC775720556" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xo:*:*:*:*:*:*:*", - "matchCriteriaId": "28722F17-AF23-4435-AF9B-996798ACF2C4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xo1:*:*:*:*:*:*:*", - "matchCriteriaId": "587450DF-77E4-4320-9191-383EBE5A6CB7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ea1:*:*:*:*:*:*:*", - "matchCriteriaId": "0CB4363E-49B6-4682-AEF3-6B0AB38A3932" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)eb:*:*:*:*:*:*:*", - "matchCriteriaId": "15FCA457-9074-4876-A21A-144F03CD6450" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ec:*:*:*:*:*:*:*", - "matchCriteriaId": "2F8BBC30-EB90-40AC-A57F-AAB16DFA2A27" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ed:*:*:*:*:*:*:*", - "matchCriteriaId": "BD560277-FD93-413C-B1ED-9B7DA6658753" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ed1:*:*:*:*:*:*:*", - "matchCriteriaId": "E5D3C419-D1FF-45E8-A5B1-AFFC59567478" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)eh:*:*:*:*:*:*:*", - "matchCriteriaId": "59065FF7-E644-4927-9A3D-21431A5D91D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ej:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5D50E8-99DB-4B15-B0F2-84674A9346A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ej1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A101303-CFB2-4EF9-AD68-AF6D8E1E8148" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ek:*:*:*:*:*:*:*", - "matchCriteriaId": "114E5F13-3F15-418B-A0AF-038BEABF8445" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ek1:*:*:*:*:*:*:*", - "matchCriteriaId": "694AA98F-2705-477E-B2EE-75D2CEDB263B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "C965E814-7ABE-4C45-8EA8-B6818BC213F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex1:*:*:*:*:*:*:*", - "matchCriteriaId": "4556022D-5B0C-4F7A-868C-9EC01F716D16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex2:*:*:*:*:*:*:*", - "matchCriteriaId": "7760B1FF-BC56-49F4-8020-439EA2F53AC5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex3:*:*:*:*:*:*:*", - "matchCriteriaId": "49229E8B-19ED-4E5E-AA2E-F699C033F4A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex4:*:*:*:*:*:*:*", - "matchCriteriaId": "D9A4AC61-4386-4218-91B7-6CE776D8050B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex5:*:*:*:*:*:*:*", - "matchCriteriaId": "59403A6B-3488-4F81-BE3C-A06AF1731B99" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex8:*:*:*:*:*:*:*", - "matchCriteriaId": "02ABF12A-78BD-459D-BF53-065A56C385AD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex10:*:*:*:*:*:*:*", - "matchCriteriaId": "1D15A929-0C2B-4C3D-99E4-0E7D46217216" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "A8AC1EA3-AD9C-4AE1-91B6-4EBD22B77D47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey1:*:*:*:*:*:*:*", - "matchCriteriaId": "F6CA27BF-13BC-4C13-A049-FA50247ACE9D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey2:*:*:*:*:*:*:*", - "matchCriteriaId": "82C8B101-CB42-43CF-98CE-44EE5FBC9BF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey3:*:*:*:*:*:*:*", - "matchCriteriaId": "054583DC-AAF8-4BF0-AC13-5A488476C161" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ez:*:*:*:*:*:*:*", - "matchCriteriaId": "8422A740-0029-4C05-A7FE-12F12CD73B0E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "85A9B13E-8CF7-4879-8C33-8E690291335F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se1:*:*:*:*:*:*:*", - "matchCriteriaId": "0A634C47-2FD6-4106-86B6-DD465A5394E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se2:*:*:*:*:*:*:*", - "matchCriteriaId": "05DDA3F8-7207-4FC9-B491-F49418975D5A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se3:*:*:*:*:*:*:*", - "matchCriteriaId": "91E64DDB-BF0A-4CCF-A01A-B45A9D566C0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se4:*:*:*:*:*:*:*", - "matchCriteriaId": "1E28EAD6-BD32-4DD7-9558-6E7F5264DCA9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se5:*:*:*:*:*:*:*", - "matchCriteriaId": "D09AEBD6-56E7-4D22-B300-C904464FE75F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se6:*:*:*:*:*:*:*", - "matchCriteriaId": "8AD98F15-F847-4968-8A9E-D4D5D2ED4FE0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se7:*:*:*:*:*:*:*", - "matchCriteriaId": "97525468-9E3E-4E34-8319-B4DFB51BC4D2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se9:*:*:*:*:*:*:*", - "matchCriteriaId": "F414ABC6-B95C-48ED-BC15-817356248776" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se10:*:*:*:*:*:*:*", - "matchCriteriaId": "137D26AB-CA68-4CBC-91E8-8C0901D5BF19" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se10a:*:*:*:*:*:*:*", - "matchCriteriaId": "343F5C35-A0C0-4747-95BA-D4044C64508B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "815EAC82-48B1-47A2-80D7-8CEE806E4B9C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "F68B4687-CC90-45D8-989D-8DF38940C8A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "F755B9BE-3DF6-49AE-847E-F74B696A49A4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg3:*:*:*:*:*:*:*", - "matchCriteriaId": "AAF429A0-4A54-48FA-B69B-D34898E987EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg4:*:*:*:*:*:*:*", - "matchCriteriaId": "8A867AA1-E46F-4027-A41B-6AE1A27EB2F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg5:*:*:*:*:*:*:*", - "matchCriteriaId": "CAD0EAC6-8B70-40C7-80D0-9BDD09AF5523" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg6:*:*:*:*:*:*:*", - "matchCriteriaId": "4EF4082D-8F3E-4274-83DD-431E99C395B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg7:*:*:*:*:*:*:*", - "matchCriteriaId": "230ACE85-877C-45D7-A2A9-0085C421292A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg8:*:*:*:*:*:*:*", - "matchCriteriaId": "D37BA5F4-9D5C-4D92-A6D3-055B79049719" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg9:*:*:*:*:*:*:*", - "matchCriteriaId": "9ED6E6E2-AB47-442C-93B9-DEBA9D124B31" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg10:*:*:*:*:*:*:*", - "matchCriteriaId": "F3CC7F08-343B-40CC-9D03-81EE4924D6C2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg11:*:*:*:*:*:*:*", - "matchCriteriaId": "31444A2D-BBF0-4D6A-A898-5EC4E782CC43" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd:*:*:*:*:*:*:*", - "matchCriteriaId": "2D39E1ED-2F67-4116-9BF5-44CA8EF9A016" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd1:*:*:*:*:*:*:*", - "matchCriteriaId": "729613AF-4C56-4514-9ECD-6A466C278E0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd2:*:*:*:*:*:*:*", - "matchCriteriaId": "368F2F9E-FD52-4A74-8378-DF246252B745" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd3:*:*:*:*:*:*:*", - "matchCriteriaId": "2E452976-8876-40D7-8880-29197DB5457A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd5:*:*:*:*:*:*:*", - "matchCriteriaId": "0E5CC49C-34B5-4C8A-8FFC-DACB4B0C76FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd6:*:*:*:*:*:*:*", - "matchCriteriaId": "9D93F335-8058-45BA-8653-9F3E4A5FA28E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)xo:*:*:*:*:*:*:*", - "matchCriteriaId": "42CEA3E9-2320-40D9-8BC0-4CA631ED2C3D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2a\\)ex5:*:*:*:*:*:*:*", - "matchCriteriaId": "7CD47CBD-A833-4CD0-A62C-22FBB7A4244D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2a\\)se9:*:*:*:*:*:*:*", - "matchCriteriaId": "3BC9108D-B313-4C07-A9E3-5C2591304919" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "B8A89C06-8384-4B23-8D3A-293C9035FC73" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "94836415-1A1D-4DC2-BDAF-BE5B06EA5C18" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "00B7F513-E991-47A4-A96B-2EB90B15D197" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg:*:*:*:*:*:*:*", - "matchCriteriaId": "F4E5F22B-2CD3-4A14-AB2B-E039CF001140" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg1:*:*:*:*:*:*:*", - "matchCriteriaId": "15102BA5-E96F-468C-8F8E-4F8F9E947533" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg2:*:*:*:*:*:*:*", - "matchCriteriaId": "F1F481FC-D16B-461C-BCBB-D58B58D1647D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg3:*:*:*:*:*:*:*", - "matchCriteriaId": "42D47483-F300-4224-86B2-6FBEFA35EE63" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg4:*:*:*:*:*:*:*", - "matchCriteriaId": "AC9E74C5-4BF5-4F29-938F-3E71784F08AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg5:*:*:*:*:*:*:*", - "matchCriteriaId": "2963A4BD-1414-40CA-A949-9CE61B3C61C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg6:*:*:*:*:*:*:*", - "matchCriteriaId": "DE0C7B38-F1D2-4D6F-A986-BDE58F6B7E40" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg7:*:*:*:*:*:*:*", - "matchCriteriaId": "2A6C5B60-9524-4A5A-A8CA-3C18730E18F4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg8:*:*:*:*:*:*:*", - "matchCriteriaId": "E0B09C15-62E9-4278-806C-03D47B75E336" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "07B725B7-AFBB-4F0D-87BA-38477E250374" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "0F05531B-A6A2-437A-B7CE-1A2DD33EC8DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "7CBD931B-9D7F-452A-A567-60ED7EA1D2B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "9E4B3624-1DA1-4A63-B2F1-F8E06CB61E82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)ey:*:*:*:*:*:*:*", - "matchCriteriaId": "2D601E90-6F2A-4C66-97A2-152031C88DB6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "1AE57C85-794E-405B-841F-A806D32C08EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy0a:*:*:*:*:*:*:*", - "matchCriteriaId": "7B91687C-A8F8-45FB-BF03-8534E9230AB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "E082DB05-253F-4C6F-BD0A-524699309D10" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1a:*:*:*:*:*:*:*", - "matchCriteriaId": "B43D4858-AE1C-4372-97F9-5983EEE6ED4B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "9678A6F2-0624-4A8A-9991-9DADCDDB2687" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy3:*:*:*:*:*:*:*", - "matchCriteriaId": "D9F6D655-D3A3-4BEE-9DEF-19ADD41D1663" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy4:*:*:*:*:*:*:*", - "matchCriteriaId": "8AC0B809-72AD-413F-BE84-73FE2DB33950" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "D3A156FE-590E-49DB-819D-4103D629829D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "C1F6C767-042C-4277-90F4-F81D9AFFF227" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "D33DB919-4F82-43C6-830A-A9D4FC043B42" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "72782F95-948D-489B-A19A-9DAB825DFE4B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "4F904CD0-8609-47F7-988C-613DE26BDBB6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e5:*:*:*:*:*:*:*", - "matchCriteriaId": "AC3A39FE-69F6-4BB9-A9CE-D516A3802538" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e5a:*:*:*:*:*:*:*", - "matchCriteriaId": "AB9B7058-3467-4CCE-B9A4-71CF8143FEC8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)ea1:*:*:*:*:*:*:*", - "matchCriteriaId": "10438F4B-281D-4C2F-B4C3-DC3D47B0033A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)ea2:*:*:*:*:*:*:*", - "matchCriteriaId": "681E360E-2287-4BE7-8228-77C235DFA901" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)ea3:*:*:*:*:*:*:*", - "matchCriteriaId": "81800178-449A-4B61-9611-5FB2FC4DBC75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)eb:*:*:*:*:*:*:*", - "matchCriteriaId": "F7316ED4-FABD-49E0-AA21-394D327435F9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)eb1:*:*:*:*:*:*:*", - "matchCriteriaId": "24A56EF3-4E88-4220-846A-A9BE1E496311" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)eb2:*:*:*:*:*:*:*", - "matchCriteriaId": "DAA77FEC-51CE-4D0B-9D1F-7BF1A28D30A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)gc:*:*:*:*:*:*:*", - "matchCriteriaId": "C89D14BC-1718-4AE9-B107-1709C2CE965E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "B05373F4-E820-4D22-A86A-904854F04C7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "4C38969D-65EB-4C80-BB2A-A1245C4E718B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "A429CFF2-A288-4CD5-9C06-8D18647C67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "73B24B56-CCD1-4DD0-B042-C6296338BAAA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "632FFFE6-5FF5-478C-8C57-A6590840219E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "F1246D88-D206-453B-8EB6-A9848BB09781" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "A9AEA886-C40F-4C2E-86F5-A4A8707E7DF3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "4E759D97-682F-4EFC-9885-14B1CBC80C41" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2a\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "0C846C74-7644-4DAB-A4B8-B33464EBE92E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "BB214EAE-AEB7-4359-AD8C-86CCC080EF96" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "757000B2-A8EB-464A-9A2D-EC4D920A0569" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "102BF855-ED1C-4D26-85D9-74B2BE0E9CF4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "B42618DF-F118-41A7-96E5-24C229DA020E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)ea:*:*:*:*:*:*:*", - "matchCriteriaId": "A9D6FBCE-F1F0-437B-A9B0-57F717C974F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc:*:*:*:*:*:*:*", - "matchCriteriaId": "D80852CE-8D91-4E85-A97F-C7A9AF5278CA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc1:*:*:*:*:*:*:*", - "matchCriteriaId": "AF777880-43BF-4D4A-9BA1-B2E925B5DE11" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "57D89FF8-F1AF-43A9-894F-2B57A3A415D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "CA8F1123-AB39-4D42-BD2B-B4F75705D645" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "8823287A-86A3-447E-9B25-87CA5CBCE743" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "BEB88A4B-6A77-4B8F-BA6B-D4B9C50DC7D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "A597644C-023A-4EA0-99CC-2EBCF1FBB382" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3a\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "260E5F96-48DB-41C4-B45E-5BE0367DD7E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3m\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "BA06788C-E529-4024-9565-EAF5D90D68C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3m\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "4FD5D14D-A9F8-4323-A67B-FF983900D99D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "2CE9B41B-B1B5-45A2-8DBE-775B1CE4F2C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "80114F8D-320D-41FF-ADD3-729E250A8CD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "879C4495-3B26-4370-8708-16F5002E37CE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "7A9DDD1E-201F-42B8-ADC9-9CD2F3ED2C4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e4:*:*:*:*:*:*:*", - "matchCriteriaId": "D8C2BB1F-79DF-4471-B75F-C22CEBB5380F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea:*:*:*:*:*:*:*", - "matchCriteriaId": "BBF92BEC-AA46-46DF-8C1E-956F3E506E69" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea1:*:*:*:*:*:*:*", - "matchCriteriaId": "8C226FE9-61A0-4873-B277-1B8ADB397B32" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea3:*:*:*:*:*:*:*", - "matchCriteriaId": "FD5BD905-75C3-47AE-8D19-6225BD808B37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea4:*:*:*:*:*:*:*", - "matchCriteriaId": "56DE452A-6852-4879-9187-8A152E6E260E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ec1:*:*:*:*:*:*:*", - "matchCriteriaId": "65589A68-58A4-4BD4-8A26-C629AE610953" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc:*:*:*:*:*:*:*", - "matchCriteriaId": "E3714E18-9A21-4D04-BB5E-0299AF443E2E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc1:*:*:*:*:*:*:*", - "matchCriteriaId": "F6FE61C7-3B61-4085-AD91-137459DA29D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc2:*:*:*:*:*:*:*", - "matchCriteriaId": "71080D8B-BC81-4CDF-8626-D0F35DA40AEA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc3:*:*:*:*:*:*:*", - "matchCriteriaId": "CF10596D-457A-4DA8-8037-5E92E1D39232" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "A37D2CBE-2B93-45CB-AB59-AFDF14277E4D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "E2911989-D074-42DF-AB58-6849B3E0B72D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "34299D29-96EC-4AAA-8137-49B292FC2D67" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "5092DFCF-FEE9-4BE3-9116-01F3CBCE8A42" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "7BCBDFC3-13C3-45D3-80C9-E533082FAF4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "B213D7CC-AD3D-4241-AF59-5B4CFC9BA930" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "6E88FA32-5EBE-44BA-979B-60FE8340E8C9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6a:*:*:*:*:*:*:*", - "matchCriteriaId": "C4CE0E6F-A277-48BE-8F1D-BCA48C57666C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m7:*:*:*:*:*:*:*", - "matchCriteriaId": "96FDDD94-40C9-47F0-9D43-0C0267F439C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m8:*:*:*:*:*:*:*", - "matchCriteriaId": "4E77BE16-C28C-43C2-B2CC-5AC4F33F7E13" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m9:*:*:*:*:*:*:*", - "matchCriteriaId": "DF3BBE82-E29A-4FD6-A897-1D80DE6ACA4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m10:*:*:*:*:*:*:*", - "matchCriteriaId": "0322D5E9-FE05-49EF-A210-A276D69B9F16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m11:*:*:*:*:*:*:*", - "matchCriteriaId": "F188F2EB-60D2-47BB-8FA8-2F832289345E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "F65F813B-C080-4028-8E1E-A81827917DD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e3:*:*:*:*:*:*:*", - "matchCriteriaId": "9D54D10E-D94E-4731-9988-4EC1786FF4E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4p\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "2316E962-6C56-4F45-9575-274506B9D4C6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "F112DE64-0042-4FB9-945D-3107468193E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "E027FB12-862F-413E-AA2B-4BBD90AE3650" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2:*:*:*:*:*:*:*", - "matchCriteriaId": "DD28874B-148A-4299-9AA1-67A550B25F8C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2a:*:*:*:*:*:*:*", - "matchCriteriaId": "B4D8279A-3B2E-450C-B41E-23C9E9FF770D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)ea:*:*:*:*:*:*:*", - "matchCriteriaId": "BE991877-18E0-4374-A441-C2316085CCA6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)ex:*:*:*:*:*:*:*", - "matchCriteriaId": "7A472B96-0DDE-49DD-A7E3-A82DD6AEB3DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5a\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "3A2EB46D-16E0-4C31-8634-C33D70B5381A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5a\\)e1:*:*:*:*:*:*:*", - "matchCriteriaId": "757EB1A1-4764-4108-9AB1-F33CF9CEE574" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5b\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "F29B2E6F-ED6C-4568-9042-7A1BD96A9E07" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5c\\)e:*:*:*:*:*:*:*", - "matchCriteriaId": "7803B445-FE22-4D4B-9F3A-68EFE528195E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "249D78EB-A125-4731-A41B-62F8302D7246" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "21F58CEE-636B-460E-91D1-330965FA7FE9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "FCA5302F-0F9E-4E0A-AA59-CB23B9A89F32" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "F943E4AE-F0EE-4643-B34D-44896C8CBF6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "4E6ED45F-4479-445D-8970-F90413C51B7A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "8922A697-63B0-480E-B91F-4C16E2F325B4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "6B1EB55A-4D3A-42ED-9EA0-DF31DE62086C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "3376544F-A13B-4800-952D-08A2F429E9A4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "79DA9DD7-A350-4A62-B19A-6AF90CF798F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "7113699B-762C-48BD-AD99-19D1A25995E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "1E178E6C-D717-48B1-B79A-4E071BDFE6AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "6BF7DF14-DD6F-4D24-8F12-AAB145FBDB41" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "6E0A47B7-5AD3-4B4C-A2FD-4EE0381B3FCE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "499C6196-2D34-4312-9C3E-B1A6E8D21112" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "A12F00E7-8134-4CF4-ACD3-1E7E6F1C6332" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "9B828AA0-E0B2-4897-AF28-FC80B9FF81BA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "9279A96A-43B2-4FD4-97F0-DA331EACF918" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "3479B06E-1B67-4399-BA3A-E02331E21BE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "7855CC38-5E3E-486D-9322-7BF0DC1FF623" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m7:*:*:*:*:*:*:*", - "matchCriteriaId": "496E2D60-AEEF-4D34-ABE4-9A9B101643D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m9:*:*:*:*:*:*:*", - "matchCriteriaId": "E10916E9-6105-46F9-993D-F09C223003B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg:*:*:*:*:*:*:*", - "matchCriteriaId": "D962FBA3-CE59-401B-9451-45001775BA66" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg1:*:*:*:*:*:*:*", - "matchCriteriaId": "C13F2837-174B-4437-BF3F-CB6BFBF8F64D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "4220D3B1-BD05-4169-91BA-B1AA45084C46" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "84BAF351-4C7F-44F8-812E-9C402CBBB5FF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy2:*:*:*:*:*:*:*", - "matchCriteriaId": "0595F3D8-8D99-4C82-9EC1-1187C52A6740" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "A0B856BB-0FFE-4A92-9CE7-D71B6C611CD3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "C1EE552E-226C-46DE-9861-CB148AD8FB44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "CAF02C8E-9BB2-4DC2-8BF1-932835191F09" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "2C1B86D1-344A-470D-8A35-BD8A9ABE9D9A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "C5AC88EB-7A67-4CDE-9C69-94734966E677" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*", - "matchCriteriaId": "EA8E0069-21AB-497F-9F4C-6F7C041BA0E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "74E1226B-46CF-4C82-911A-86C818A75DFA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "100DA24F-464E-4273-83DF-6428D0ED6641" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "063C0C47-25EB-4AA4-9332-8E43CD60FF39" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "A6004A94-FF96-4A34-B3CC-D4B4E555CFB4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "02866AED-A1B4-4D89-A11F-27089EF935BE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "1C85BAAF-819B-40E7-9099-04AA8D9AB114" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "ED684DB4-527A-4268-B197-4719B0178429" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "88F41406-0F55-4D74-A4F6-4ABD5A803907" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "7082C083-7517-4CD4-BF95-CC7AF08D4053" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "370EF3DC-151F-4724-A026-3AD8ED6D801C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "2B8FB86F-2A89-413B-BED7-97E3D392804E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "005EAD76-34BE-4E3F-8840-23F613661FE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6a:*:*:*:*:*:*:*", - "matchCriteriaId": "2595B3E3-7FD4-4EFF-98A2-89156A657A0E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m7:*:*:*:*:*:*:*", - "matchCriteriaId": "FB998A1F-BAEA-4B8F-BE49-1C282ED3952E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "6465E3DA-90F0-4DD6-82B1-C9DF9FAEBDD2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "59F21FEC-A536-45CB-9AE5-61CE45EAD1B7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "0340EC20-7099-4F13-8DE6-84475B2A52CE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "6994F100-864F-4512-9141-F7D1050F9DD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "FC0CC364-FF3A-4FB3-8004-6628400BC7DB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "67A1BC08-28AF-4583-BE21-0D85CA2D7B6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "7A4E00DF-60FD-48F2-A69A-D709A5657F6A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "0F5D3761-16C8-413A-89AD-C076B9B92FF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "F690BEC9-FAE9-4C02-9993-34BF14FA99EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "2BEA314F-8C89-4D6C-A6B6-3E9247A35B7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "B0B8565B-3EE6-48DC-AE92-9F16AFFC509C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m0a:*:*:*:*:*:*:*", - "matchCriteriaId": "39166A66-859D-43A7-9947-3F3C32FBFAAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "097D1950-6159-45A2-8653-D3F90044D0C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "F421AC3C-B0BC-4177-ACDB-87792C1636EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "09CD336D-1110-4B0C-B8D4-7C96293CBADE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4:*:*:*:*:*:*:*", - "matchCriteriaId": "47C580D9-A2EC-4CBB-87F5-1F5CBA23F73F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4a:*:*:*:*:*:*:*", - "matchCriteriaId": "3C427BA8-3A8C-4934-997B-6DDF9CEB96AE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m5:*:*:*:*:*:*:*", - "matchCriteriaId": "C7809674-4738-463E-B522-FC6C419E2A09" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6:*:*:*:*:*:*:*", - "matchCriteriaId": "FFD51F00-C219-439F-918E-9AF20A6E053A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "5E25B3DC-B9A7-4DFC-8566-3F790F460DDC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t0a:*:*:*:*:*:*:*", - "matchCriteriaId": "679DCA8C-F64B-4716-BCC9-9C461A89CB29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "EF662E36-0831-4892-850F-844B0E0B54DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "1E71F49D-E405-4AB4-9188-DA7B338DFD7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "09578DDF-5D13-47C1-9BD1-A1A8B9B0C87D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "5BBF8B70-DFBE-4F6E-83F0-171F03E97606" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "CA55D660-66C6-4278-8C27-25DB2712CC1A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m:*:*:*:*:*:*:*", - "matchCriteriaId": "8320F23D-F6BE-405B-B645-1CEB984E8267" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m0a:*:*:*:*:*:*:*", - "matchCriteriaId": "4CE2670E-8C17-448D-A5BD-5A4FBCAEC35A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7C5C705-6A8C-4834-9D24-CFE26A232C15" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1b:*:*:*:*:*:*:*", - "matchCriteriaId": "CC270E40-CABA-44B4-B4DD-E9C47A97770B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2:*:*:*:*:*:*:*", - "matchCriteriaId": "EC1DB8C1-7F7D-4562-A317-87E925CAD524" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2a:*:*:*:*:*:*:*", - "matchCriteriaId": "1A1887D9-E339-4DC6-BE24-A5FF15438B2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3:*:*:*:*:*:*:*", - "matchCriteriaId": "8AB2645F-C3BF-458F-9D07-6D66E1953730" + "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.2.0", + "versionEndIncluding": "3.17.0", + "matchCriteriaId": "0B36DE05-C663-4F15-B52C-921378DA4CD4" } ] } @@ -1842,6 +128,7 @@ "url": "http://www.securityfocus.com/bid/99345", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -1850,6 +137,7 @@ "url": "http://www.securitytracker.com/id/1038808", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] diff --git a/CVE-2017/CVE-2017-85xx/CVE-2017-8540.json b/CVE-2017/CVE-2017-85xx/CVE-2017-8540.json index 4359c026f4b..beaf08f166f 100644 --- a/CVE-2017/CVE-2017-85xx/CVE-2017-8540.json +++ b/CVE-2017/CVE-2017-85xx/CVE-2017-8540.json @@ -2,8 +2,8 @@ "id": "CVE-2017-8540", "sourceIdentifier": "secure@microsoft.com", "published": "2017-05-26T20:29:00.427", - "lastModified": "2017-08-13T01:29:22.163", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:25:58.870", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -20,13 +20,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -75,7 +75,7 @@ "description": [ { "lang": "en", - "value": "CWE-119" + "value": "CWE-787" } ] } @@ -88,21 +88,12 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:forefront_security:-:*:*:*:*:*:*:*", - "matchCriteriaId": "BB6F1182-AC87-4A8E-841D-25C94DD7116A" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:microsoft:malware_protection_engine:*:*:*:*:*:*:*:*", - "versionEndIncluding": "1.1.13704.0", - "matchCriteriaId": "EAEB9885-D7CE-49E4-8780-0BDF2B975BDC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:windows_defender:-:*:*:*:*:*:*:*", - "matchCriteriaId": "794244D1-F317-44C8-8338-3DA74E71D4B0" + "versionStartIncluding": "1.1.13701.0", + "versionEndExcluding": "1.1.13704.0", + "matchCriteriaId": "232A1DC9-D943-407F-B82C-3D7522E19A18" } ] }, @@ -112,33 +103,23 @@ "cpeMatch": [ { "vulnerable": false, - "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:*:*:*:*:*:*:*", - "matchCriteriaId": "AA16F88D-63BC-4EAA-8CA7-8B5DC54235E9" + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*", + "matchCriteriaId": "542DAEEC-73CC-46C6-A630-BF474A3446AC" }, { "vulnerable": false, - "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:*:*:*:*:*:*:*", - "matchCriteriaId": "BD7B17EA-856C-492A-861F-6932A1BDF9BE" + "criteria": "cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7A8E9D99-BD78-4340-88F2-5AFF27AC37C9" }, { "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FBC814B4-7DEC-4EFC-ABFF-08FFD9FD16AA" + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61019899-D7AF-46E4-A72C-D189180F66AB" }, { "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", - "matchCriteriaId": "232581CC-130A-4C62-A7E9-2EC9A9364D53" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", - "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", - "matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98" + "criteria": "cpe:2.3:o:microsoft:windows_10_1703:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1DD582C-1660-4E6E-81A1-537BD1307A99" }, { "vulnerable": false, @@ -147,8 +128,8 @@ }, { "vulnerable": false, - "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7F51B5F-AA19-4D31-89FA-6DFAC4BA8F0F" + "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8" }, { "vulnerable": false, @@ -183,6 +164,66 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:endpoint_protection:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AC297F51-9742-43A2-8783-53B7E4D5E435" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:-:*:*:*:*:*:*", + "matchCriteriaId": "27EF8DB7-D5A0-47A8-9F69-7D0259490D69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:-:*:*:*:*:*:*", + "matchCriteriaId": "8039FBA1-73D4-4FF2-B183-0DCC961CBFF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:forefront_endpoint_protection:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CC9503E8-6282-4F3A-A6DA-0FA8A9BD941B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:forefront_endpoint_protection:2010:*:*:*:*:*:*:*", + "matchCriteriaId": "E55E0DDF-4D05-4E5F-BC54-790A722E87A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:forefront_security:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB6F1182-AC87-4A8E-841D-25C94DD7116A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:intune_endpoint_protection:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CFC8E84F-EEC0-4803-9779-8A49658F2180" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:security_essentials:-:*:*:*:*:*:*:*", + "matchCriteriaId": "20FBA682-B703-4590-98E4-8897EED11DE0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:system_center_endpoint_protection:-:*:*:*:*:*:*:*", + "matchCriteriaId": "194DE421-9536-4001-9A27-6C88805421EA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:windows_defender:-:*:*:*:*:*:*:*", + "matchCriteriaId": "794244D1-F317-44C8-8338-3DA74E71D4B0" + } + ] + } + ] } ], "references": [ @@ -190,13 +231,19 @@ "url": "http://www.securityfocus.com/bid/98703", "source": "secure@microsoft.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] }, { "url": "http://www.securitytracker.com/id/1038571", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8540", @@ -209,7 +256,12 @@ }, { "url": "https://www.exploit-db.com/exploits/42088/", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-01xx/CVE-2018-0167.json b/CVE-2018/CVE-2018-01xx/CVE-2018-0167.json index a1c2b2ee3e6..b7799dbdaaf 100644 --- a/CVE-2018/CVE-2018-01xx/CVE-2018-0167.json +++ b/CVE-2018/CVE-2018-01xx/CVE-2018-0167.json @@ -2,8 +2,8 @@ "id": "CVE-2018-0167", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-03-28T22:29:00.907", - "lastModified": "2019-10-09T23:31:22.237", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:22:37.590", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-17", @@ -20,13 +20,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -110,8 +110,10 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.0.base:*:*:*:*:*:*:*", - "matchCriteriaId": "37444878-DAB1-4A0F-B45C-D3AB9A3338BF" + "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.1", + "versionEndExcluding": "5.1.3", + "matchCriteriaId": "C2213E83-7143-4ABF-9EFD-EB0928996464" } ] }, @@ -172,13 +174,49 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:5.2.0.base:*:*:*:*:*:*:*", - "matchCriteriaId": "5F1A8DE5-8DBB-4A09-A9F2-8B5AF5E46896" + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.6.3m1", + "matchCriteriaId": "65FB1D01-2A6F-496E-AD56-BBE03DEB9493" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:5.2.0.base:*:*:*:*:*:*:*", - "matchCriteriaId": "95ECCCEC-FA36-481E-B714-3DA57AE89C5B" + "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.6.3m1", + "matchCriteriaId": "E51621B6-010D-4D9F-9A9D-C354D8BB8135" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5900:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1609D07F-FF2D-49D8-8672-9C512A69479D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(6\\)e0a", + "matchCriteriaId": "AEE6CC29-29A9-4465-B0EA-1ECC435EBC55" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(6\\)e0a", + "matchCriteriaId": "DBBC562A-BC2C-4F64-B5D4-47C33BBEE3C7" } ] }, @@ -206,16 +244,40 @@ "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8994DEA7-C4EC-47B9-8AEA-832AF9D1F8E4" }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5900:-:*:*:*:*:*:*:*", - "matchCriteriaId": "1609D07F-FF2D-49D8-8672-9C512A69479D" - }, { "vulnerable": false, "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9A02987-E6F4-41D2-92C5-016A22AC7D0A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(4a\\)ea5", + "matchCriteriaId": "C7690EC4-F375-4D0A-8EED-26E01ECFDE55" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(4a\\)ea5", + "matchCriteriaId": "C90778E3-4A55-498F-9CD6-80F8029AA722" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ { "vulnerable": false, "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8300:-:*:*:*:*:*:*:*", @@ -231,6 +293,7 @@ "url": "http://www.securityfocus.com/bid/103564", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -239,6 +302,7 @@ "url": "http://www.securitytracker.com/id/1040586", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] diff --git a/CVE-2018/CVE-2018-01xx/CVE-2018-0173.json b/CVE-2018/CVE-2018-01xx/CVE-2018-0173.json index c2113ef652a..913a6442227 100644 --- a/CVE-2018/CVE-2018-01xx/CVE-2018-0173.json +++ b/CVE-2018/CVE-2018-01xx/CVE-2018-0173.json @@ -2,8 +2,8 @@ "id": "CVE-2018-0173", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-03-28T22:29:01.170", - "lastModified": "2019-10-09T23:31:22.940", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:23:20.207", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-17", @@ -20,13 +20,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -187,13 +187,15 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:denali-16.3.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C6EFCB86-450D-4DEF-8010-3A7CA606899C" + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(6\\)e0a", + "matchCriteriaId": "AEE6CC29-29A9-4465-B0EA-1ECC435EBC55" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:denali-16.3.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8654D912-C8BA-476E-A8AC-3C8C16FA655A" + "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(6\\)e0a", + "matchCriteriaId": "DBBC562A-BC2C-4F64-B5D4-47C33BBEE3C7" } ] }, @@ -225,7 +227,36 @@ "vulnerable": false, "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9A02987-E6F4-41D2-92C5-016A22AC7D0A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(4a\\)ea5", + "matchCriteriaId": "C7690EC4-F375-4D0A-8EED-26E01ECFDE55" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(4a\\)ea5", + "matchCriteriaId": "C90778E3-4A55-498F-9CD6-80F8029AA722" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ { "vulnerable": false, "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8300:-:*:*:*:*:*:*:*", @@ -241,6 +272,7 @@ "url": "http://www.securityfocus.com/bid/103545", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -249,6 +281,7 @@ "url": "http://www.securitytracker.com/id/1040591", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] diff --git a/CVE-2018/CVE-2018-01xx/CVE-2018-0174.json b/CVE-2018/CVE-2018-01xx/CVE-2018-0174.json index 03d1d7a8da6..f981ef3d592 100644 --- a/CVE-2018/CVE-2018-01xx/CVE-2018-0174.json +++ b/CVE-2018/CVE-2018-01xx/CVE-2018-0174.json @@ -2,8 +2,8 @@ "id": "CVE-2018-0174", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-03-28T22:29:01.233", - "lastModified": "2019-10-09T23:31:23.190", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:12:44.953", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-17", @@ -20,13 +20,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -142,13 +142,49 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre7a:*:*:*:*:*:*:*", - "matchCriteriaId": "9DEEE78E-68F8-4FCB-B679-9A003407EEA5" + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(4a\\)ea5", + "matchCriteriaId": "C7690EC4-F375-4D0A-8EED-26E01ECFDE55" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:12.2\\(33\\)sre7a:*:*:*:*:*:*:*", - "matchCriteriaId": "CFFA6280-1821-4960-BA3D-C206E275750F" + "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(4a\\)ea5", + "matchCriteriaId": "C90778E3-4A55-498F-9CD6-80F8029AA722" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3A97B3B5-6606-46F5-BCD8-141FDD6F6729" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(6\\)e0a", + "matchCriteriaId": "AEE6CC29-29A9-4465-B0EA-1ECC435EBC55" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(6\\)e0a", + "matchCriteriaId": "DBBC562A-BC2C-4F64-B5D4-47C33BBEE3C7" } ] }, @@ -180,11 +216,6 @@ "vulnerable": false, "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9A02987-E6F4-41D2-92C5-016A22AC7D0A" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8300:-:*:*:*:*:*:*:*", - "matchCriteriaId": "3A97B3B5-6606-46F5-BCD8-141FDD6F6729" } ] } @@ -196,6 +227,7 @@ "url": "http://www.securityfocus.com/bid/103554", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -204,8 +236,9 @@ "url": "http://www.securitytracker.com/id/1040591", "source": "ykramarz@cisco.com", "tags": [ - "VDB Entry", - "Third Party Advisory" + "Broken Link", + "Third Party Advisory", + "VDB Entry" ] }, { diff --git a/CVE-2018/CVE-2018-01xx/CVE-2018-0175.json b/CVE-2018/CVE-2018-01xx/CVE-2018-0175.json index b053a50e574..a14e1fc70b0 100644 --- a/CVE-2018/CVE-2018-01xx/CVE-2018-0175.json +++ b/CVE-2018/CVE-2018-01xx/CVE-2018-0175.json @@ -2,8 +2,8 @@ "id": "CVE-2018-0175", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-03-28T22:29:01.280", - "lastModified": "2019-10-09T23:31:23.347", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:10:41.667", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-17", @@ -20,13 +20,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -145,18 +145,49 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "87BA352E-4C21-4428-A64B-E0C8B8287791" + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(4a\\)ea5", + "matchCriteriaId": "C7690EC4-F375-4D0A-8EED-26E01ECFDE55" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:15.4\\(3\\)m4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "6337E9DA-2C56-46BF-A00A-04B993ABD017" + "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(4a\\)ea5", + "matchCriteriaId": "C90778E3-4A55-498F-9CD6-80F8029AA722" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8300_industrial_managed_ethernet_switch:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E96AE552-ABC5-4101-ACF6-B7F20FFB4043" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(6\\)e0a", + "matchCriteriaId": "AEE6CC29-29A9-4465-B0EA-1ECC435EBC55" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xr:15.4\\(3\\)m4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5EA58F1A-A931-4416-86F8-D1055F1F05AA" + "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.2\\(6\\)e0a", + "matchCriteriaId": "DBBC562A-BC2C-4F64-B5D4-47C33BBEE3C7" } ] }, @@ -184,11 +215,6 @@ "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8994DEA7-C4EC-47B9-8AEA-832AF9D1F8E4" }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5900_services_router:-:*:*:*:*:*:*:*", - "matchCriteriaId": "4519D430-ABFF-4683-AB18-1D87A6B1A217" - }, { "vulnerable": false, "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8000:-:*:*:*:*:*:*:*", @@ -197,6 +223,40 @@ ] } ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.6.3m1", + "matchCriteriaId": "65FB1D01-2A6F-496E-AD56-BBE03DEB9493" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.6.3m1", + "matchCriteriaId": "E51621B6-010D-4D9F-9A9D-C354D8BB8135" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5900_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4519D430-ABFF-4683-AB18-1D87A6B1A217" + } + ] + } + ] } ], "references": [ @@ -204,6 +264,7 @@ "url": "http://www.securityfocus.com/bid/103564", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -212,6 +273,7 @@ "url": "http://www.securitytracker.com/id/1040586", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] diff --git a/CVE-2018/CVE-2018-01xx/CVE-2018-0179.json b/CVE-2018/CVE-2018-01xx/CVE-2018-0179.json index 78ace528f2d..04442a09f7f 100644 --- a/CVE-2018/CVE-2018-01xx/CVE-2018-0179.json +++ b/CVE-2018/CVE-2018-01xx/CVE-2018-0179.json @@ -2,8 +2,8 @@ "id": "CVE-2018-0179", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-03-28T22:29:01.467", - "lastModified": "2019-10-09T23:31:23.817", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:09:11.607", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-17", @@ -20,13 +20,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "attackVector": "NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "NONE", @@ -100,18 +100,18 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(0.0.19\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "8894616C-E328-4167-A2A1-2210E7B18704" + "criteria": "cpe:2.3:o:cisco:ios:15.3\\(00.00.19\\)sy:*:*:*:*:*:*:*", + "matchCriteriaId": "A614606E-0EA1-4C93-B8BE-4F65147B6C5D" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)ia1.100:*:*:*:*:*:*:*", - "matchCriteriaId": "DA528E9B-6704-4563-B420-41E4AB064036" + "criteria": "cpe:2.3:o:cisco:ios:15.4\\(01\\)ia001.100:*:*:*:*:*:*:*", + "matchCriteriaId": "6682113B-03CA-4900-83BF-BB23F33B28DA" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1.22\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "22294202-CAF2-479D-B606-CA2207A22BC6" + "criteria": "cpe:2.3:o:cisco:ios:15.6\\(01.22\\)t:*:*:*:*:*:*:*", + "matchCriteriaId": "A41D3D8B-8A14-4A35-BFE2-AA2379DD2A3A" } ] }, @@ -121,63 +121,1520 @@ "cpeMatch": [ { "vulnerable": false, - "criteria": "cpe:2.3:h:cisco:1921:-:*:*:*:*:*:*:*", - "matchCriteriaId": "B186AC90-AB50-487E-843C-354AED2A7939" + "criteria": "cpe:2.3:h:cisco:3925_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "83C34A26-E6E2-4651-822D-74F642D7A8FE" }, { "vulnerable": false, - "criteria": "cpe:2.3:h:cisco:1941:-:*:*:*:*:*:*:*", - "matchCriteriaId": "4B8367AC-EA3C-4D89-8387-9D3DF5D9552B" + "criteria": "cpe:2.3:h:cisco:3925e_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "096C701F-8203-41FB-82DC-BB5C9263A292" }, { "vulnerable": false, - "criteria": "cpe:2.3:h:cisco:1941w:-:*:*:*:*:*:*:*", - "matchCriteriaId": "B4AF16CC-AB6C-4B25-BB52-143E0952E44C" + "criteria": "cpe:2.3:h:cisco:3945_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "94332BC5-DD19-4422-B4E3-21D6E2BCA367" }, { "vulnerable": false, - "criteria": "cpe:2.3:h:cisco:2901:-:*:*:*:*:*:*:*", - "matchCriteriaId": "D946FEE4-57E9-44DF-92B1-F4753B3AC317" + "criteria": "cpe:2.3:h:cisco:3945e_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AB8466AE-B885-40BA-ADB8-C1058D95129C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:ios:15.3\\(00.00.19\\)sy:*:*:*:*:*:*:*", + "matchCriteriaId": "A614606E-0EA1-4C93-B8BE-4F65147B6C5D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:ios:15.4\\(03\\)m4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2BDB4F33-0978-4950-922C-28B9FB6DDF55" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2" }, { "vulnerable": false, - "criteria": "cpe:2.3:h:cisco:2911:-:*:*:*:*:*:*:*", - "matchCriteriaId": "6A4A0846-F0D2-4EBA-89A8-827E23FC49B7" + "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7" }, { "vulnerable": false, - "criteria": "cpe:2.3:h:cisco:2921:-:*:*:*:*:*:*:*", - "matchCriteriaId": "62A88048-98BC-4803-AD86-F43A100141FA" + "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B" }, { "vulnerable": false, - "criteria": "cpe:2.3:h:cisco:2951:-:*:*:*:*:*:*:*", - "matchCriteriaId": "60DDF683-9227-4351-8FB1-10EF41522FB2" + "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB" }, { "vulnerable": false, - "criteria": "cpe:2.3:h:cisco:3925:-:*:*:*:*:*:*:*", - "matchCriteriaId": "2D51456F-D87C-406C-900B-34ABC2A81625" + "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8" }, { "vulnerable": false, - "criteria": "cpe:2.3:h:cisco:3925e:-:*:*:*:*:*:*:*", - "matchCriteriaId": "8EA5436A-933D-4975-A8EF-EB2B72D234F5" + "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7" }, { "vulnerable": false, - "criteria": "cpe:2.3:h:cisco:3945:-:*:*:*:*:*:*:*", - "matchCriteriaId": "898464E4-B3B5-4231-A8AA-CA811EC0D974" + "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7" }, { "vulnerable": false, - "criteria": "cpe:2.3:h:cisco:3945e:-:*:*:*:*:*:*:*", - "matchCriteriaId": "576DE1E1-F85F-423D-95CE-8B6946A36E58" + "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6" }, { "vulnerable": false, - "criteria": "cpe:2.3:h:cisco:4451-x:-:*:*:*:*:*:*:*", - "matchCriteriaId": "36B8B210-127D-4006-AED5-90E76EEDED93" + "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6D5E48D7-2266-4649-90A9-62C476AFE6DE" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "99581637-E184-4A02-8313-57C7C31E5479" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C6D4A90-31B9-4B6C-ADAC-44C49DB44115" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3AF3F75-0BD8-4AA6-B696-3624BEE86681" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6C58CEA6-69F8-4021-98C9-4676C70AB167" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DF156D97-7C39-49CF-9938-D9681066FF05" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "459FEB4E-54E3-4FE5-82A5-6E4ECE855DD6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "871AC0F6-5C01-43A1-8436-7885439BD81F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B1DEFFA8-11A6-43CC-A886-DD38EFF22ACB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2147DBF8-B733-4F76-90C5-9D94F1E93625" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6F42D5B4-BB07-4C9C-852F-0D839E9F2AA7" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9222CA59-F4FD-478D-83C9-566B389140B8" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "697BEF89-6D9B-4870-BE85-9090152F3E6E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", + "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", + "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A34DAD43-0C95-4830-8078-EFE3E6C0A930" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*", + "matchCriteriaId": "46F5CBF0-7F55-44C0-B321-896BDBA22679" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D381E343-416F-42AF-A780-D330954F238F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", + "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", + "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", + "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", + "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", + "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", + "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", + "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", + "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", + "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", + "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", + "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B" } ] } @@ -191,29 +1648,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.3\\(0.0.19\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "8894616C-E328-4167-A2A1-2210E7B18704" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "87BA352E-4C21-4428-A64B-E0C8B8287791" - } - ] - } - ] - }, - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", - "versionStartIncluding": "15.4\\(2\\)cg", - "matchCriteriaId": "F40A3CD1-AD12-4612-8386-F1BC2EBD11AF" + "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*", + "matchCriteriaId": "EA8E0069-21AB-497F-9F4C-6F7C041BA0E5" }, { "vulnerable": true, @@ -235,6 +1671,7 @@ "url": "http://www.securityfocus.com/bid/103556", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] diff --git a/CVE-2019/CVE-2019-169xx/CVE-2019-16928.json b/CVE-2019/CVE-2019-169xx/CVE-2019-16928.json index 45a3a4fe17f..92d26560cba 100644 --- a/CVE-2019/CVE-2019-169xx/CVE-2019-16928.json +++ b/CVE-2019/CVE-2019-169xx/CVE-2019-16928.json @@ -2,8 +2,8 @@ "id": "CVE-2019-16928", "sourceIdentifier": "cve@mitre.org", "published": "2019-09-27T21:15:10.017", - "lastModified": "2023-11-07T03:06:03.593", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:24:33.837", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-17", @@ -159,7 +159,9 @@ "url": "http://www.openwall.com/lists/oss-security/2019/09/28/1", "source": "cve@mitre.org", "tags": [ + "Exploit", "Mailing List", + "Mitigation", "Third Party Advisory" ] }, @@ -167,6 +169,7 @@ "url": "http://www.openwall.com/lists/oss-security/2019/09/28/2", "source": "cve@mitre.org", "tags": [ + "Exploit", "Mailing List", "Third Party Advisory" ] @@ -200,8 +203,7 @@ "url": "https://git.exim.org/exim.git/commit/478effbfd9c3cc5a627fc671d4bf94d13670d65f", "source": "cve@mitre.org", "tags": [ - "Patch", - "Third Party Advisory" + "Patch" ] }, { @@ -213,15 +215,24 @@ }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EED7HM3MFIBAP5OIMJAFJ35JAJABTVSC/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Release Notes" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T3TJW4HPYH3O5HZCWGD6NSHTEBTTAPDC/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Release Notes" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UY6HPRW7MR3KBQ5JFHH6OXM7YCZBJCOB/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Release Notes" + ] }, { "url": "https://seclists.org/bugtraq/2019/Sep/60", diff --git a/CVE-2020/CVE-2020-19xx/CVE-2020-1938.json b/CVE-2020/CVE-2020-19xx/CVE-2020-1938.json index 26d12de0cfa..f134e4ca583 100644 --- a/CVE-2020/CVE-2020-19xx/CVE-2020-1938.json +++ b/CVE-2020/CVE-2020-19xx/CVE-2020-1938.json @@ -2,8 +2,8 @@ "id": "CVE-2020-1938", "sourceIdentifier": "security@apache.org", "published": "2020-02-24T22:15:12.057", - "lastModified": "2023-11-07T03:19:36.830", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-07-24T14:23:59.937", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-17", @@ -333,6 +333,28 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0EF46487-B64A-454E-AECC-D74B83170ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.0.0", + "versionEndIncluding": "3.1.3", + "matchCriteriaId": "34B80C9D-62AA-42FA-AB46-F8A414FCBE5E" + } + ] + } + ] } ], "references": [ @@ -340,7 +362,6 @@ "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00025.html", "source": "security@apache.org", "tags": [ - "Mailing List", "Third Party Advisory" ] }, @@ -361,67 +382,117 @@ }, { "url": "https://lists.apache.org/thread.html/r089dc67c0358a1556dd279c762c74f32d7a254a54836b7ee2d839d8e%40%3Cdev.tomee.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7%40%3Cannounce.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r17aaa3a05b5b7fe9075613dd0c681efa60a4f8c8fbad152c61371b6e%40%3Cusers.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r38a5b7943b9a62ecb853acc22ef08ff586a7b3c66e08f949f0396ab1%40%3Cusers.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r43faacf64570b1d9a4bada407a5af3b2738b0c007b905f1b6b608c65%40%3Cusers.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r47caef01f663106c2bb81d116b8380d62beac9e543dd3f3bc2c2beda%40%3Ccommits.tomee.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r4afa11e0464408e68f0e9560e90b185749363a66398b1491254f7864%40%3Cusers.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Issue Tracking", + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r4f86cb260196e5cfcbbe782822c225ddcc70f54560f14a8f11c6926f%40%3Cusers.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r549b43509e387a42656f0641fa311bf27c127c244fe02007d5b8d6f6%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r57f5e4ced436ace518a9e222fabe27fb785f09f5bf974814cc48ca97%40%3Ccommits.tomee.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r5e2f1201b92ee05a0527cfc076a81ea0c270be299b87895c0ddbe02b%40%3Cusers.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r61f280a76902b594692f0b24a1dbf647bb5a4c197b9395e9a6796e7c%40%3Cusers.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r6a5633cad1b560a1e51f5b425f02918bdf30e090fdf18c5f7c2617eb%40%3Ccommits.tomee.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r74328b178f9f37fe759dffbc9c1f2793e66d79d7a8a20d3836551794%40%3Cnotifications.ofbiz.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r75113652e46c4dee687236510649acfb70d2c63e074152049c3f399d%40%3Cnotifications.ofbiz.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r772335e6851ad33ddb076218fa4ff70de1bf398d5b43e2ddf0130e5d%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Issue Tracking", + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r7c6f492fbd39af34a68681dbbba0468490ff1a97a1bd79c6a53610ef%40%3Cannounce.tomcat.apache.org%3E", @@ -433,85 +504,153 @@ }, { "url": "https://lists.apache.org/thread.html/r856cdd87eda7af40b50278d6de80ee4b42d63adeb433a34a7bdaf9db%40%3Cnotifications.ofbiz.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r8f7484589454638af527182ae55ef5b628ba00c05c5b11887c922fb1%40%3Cnotifications.ofbiz.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Vendor Advisory" + ] }, { "url": "https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922%40%3Cannounce.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Vendor Advisory" + ] }, { "url": "https://lists.apache.org/thread.html/r92d78655c068d0bc991d1edbdfb24f9c5134603e647cade1113d4e0a%40%3Cusers.tomee.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/r9f119d9ce9239114022e13dbfe385b3de7c972f24f05d6dbd35c1a2f%40%3Cusers.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/ra7092f7492569b39b04ec0decf52628ba86c51f15efb38f5853e2760%40%3Cnotifications.ofbiz.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Vendor Advisory" + ] }, { "url": "https://lists.apache.org/thread.html/rad36ec6a1ffc9e43266b030c22ceeea569243555d34fb4187ff08522%40%3Cnotifications.ofbiz.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Exploit", + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/rb1c0fb105ce2b93b7ec6fc1b77dd208022621a91c12d1f580813cfed%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/rb2fc890bef23cbc7f343900005fe1edd3b091cf18dada455580258f9%40%3Cusers.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Issue Tracking", + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/rbdb1d2b651a3728f0ceba9e0853575b6f90296a94a71836a15f7364a%40%3Cdev.tomee.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/rc068e824654c4b8bd4f2490bec869e29edbfcd5dfe02d47cbf7433b2%40%3Cdev.tomee.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/rcd5cd301e9e7e39f939baf2f5d58704750be07a5e2d3393e40ca7194%40%3Ccommits.tomee.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/rce2af55f6e144ffcdc025f997eddceb315dfbc0b230e3d750a7f7425%40%3Cnotifications.ofbiz.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/rd0774c95699d5aeb5e16e9a600fb2ea296e81175e30a62094e27e3e7%40%3Ccommits.ofbiz.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/rd50baccd1bbb96c2327d5a8caa25a49692b3d68d96915bd1cfbb9f8b%40%3Cusers.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Issue Tracking", + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/re5eecbe5bf967439bafeeaa85987b3a43f0e6efe06b6976ee768cde2%40%3Cusers.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Issue Tracking", + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2%40%3Cissues.geode.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Vendor Advisory" + ] }, { "url": "https://lists.apache.org/thread.html/rf26663f42e7f1a1d1cac732469fb5e92c89908a48b61ec546dbb79ca%40%3Cbugs.httpd.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.apache.org/thread.html/rf992c5adf376294af31378a70aa8a158388a41d7039668821be28df3%40%3Ccommits.tomee.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Vendor Advisory" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00006.html", "source": "security@apache.org", "tags": [ - "Mailing List", "Third Party Advisory" ] }, @@ -519,21 +658,29 @@ "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00026.html", "source": "security@apache.org", "tags": [ - "Mailing List", "Third Party Advisory" ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2XFLQB3O5QVP4ZBIPVIXBEZV7F2R7ZMS/", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Release Notes" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3IPNHCKFVUKSHDTM45UL4Q765EHHTFG/", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Release Notes" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L46WJIV6UV3FWA5O5YEY6XLA73RYD53B/", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Release Notes" + ] }, { "url": "https://security.gentoo.org/glsa/202003-43", diff --git a/CVE-2023/CVE-2023-452xx/CVE-2023-45249.json b/CVE-2023/CVE-2023-452xx/CVE-2023-45249.json new file mode 100644 index 00000000000..1be232e044a --- /dev/null +++ b/CVE-2023/CVE-2023-452xx/CVE-2023-45249.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2023-45249", + "sourceIdentifier": "security@acronis.com", + "published": "2024-07-24T14:15:04.867", + "lastModified": "2024-07-24T14:15:04.867", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Remote command execution due to use of default passwords. The following products are affected: Acronis Cyber Infrastructure (ACI) before build 5.0.1-61, Acronis Cyber Infrastructure (ACI) before build 5.1.1-71, Acronis Cyber Infrastructure (ACI) before build 5.2.1-69, Acronis Cyber Infrastructure (ACI) before build 5.3.1-53, Acronis Cyber Infrastructure (ACI) before build 5.4.4-132." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@acronis.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@acronis.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1393" + } + ] + } + ], + "references": [ + { + "url": "https://security-advisory.acronis.com/advisories/SEC-6452", + "source": "security@acronis.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-483xx/CVE-2023-48362.json b/CVE-2023/CVE-2023-483xx/CVE-2023-48362.json index 785bf7d526f..980aef32035 100644 --- a/CVE-2023/CVE-2023-483xx/CVE-2023-48362.json +++ b/CVE-2023/CVE-2023-483xx/CVE-2023-48362.json @@ -2,7 +2,7 @@ "id": "CVE-2023-48362", "sourceIdentifier": "security@apache.org", "published": "2024-07-24T08:15:02.627", - "lastModified": "2024-07-24T12:55:13.223", + "lastModified": "2024-07-24T14:15:05.180", "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ @@ -29,6 +29,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/07/24/3", + "source": "security@apache.org" + }, { "url": "https://lists.apache.org/thread/9tt0q4bdjwgw0dz0l9knqxjnpb5y6zsl", "source": "security@apache.org" diff --git a/CVE-2024/CVE-2024-224xx/CVE-2024-22443.json b/CVE-2024/CVE-2024-224xx/CVE-2024-22443.json new file mode 100644 index 00000000000..1bc0c2ce12a --- /dev/null +++ b/CVE-2024/CVE-2024-224xx/CVE-2024-22443.json @@ -0,0 +1,44 @@ +{ + "id": "CVE-2024-22443", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2024-07-24T15:15:11.370", + "lastModified": "2024-07-24T15:15:11.370", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a server-side prototype pollution attack. Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04672en_us&docLocale=en_US", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31971.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31971.json new file mode 100644 index 00000000000..37d027a0cf7 --- /dev/null +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31971.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-31971", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-24T15:15:11.800", + "lastModified": "2024-07-24T15:15:11.800", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Multiple stored cross-site scripting (XSS) vulnerabilities on AdTran NetVanta 3120 18.01.01.00.E devices allow remote attackers to inject arbitrary JavaScript, as demonstrated by /mainPassword.html, /processIdentity.html, /public.html, /dhcp.html, /private.html, /hostname.html, /connectivity.html, /NetworkMonitor.html, /trafficMonitoringConfig.html, and /wizardMain.html." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/actuator/cve/blob/main/AdTran/CVE-2024-31971", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/actuator/cve/blob/main/AdTran/NetVanta-3120-XSS", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31977.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31977.json new file mode 100644 index 00000000000..23ff0d574bf --- /dev/null +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31977.json @@ -0,0 +1,29 @@ +{ + "id": "CVE-2024-31977", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-24T15:15:11.863", + "lastModified": "2024-07-24T15:15:11.863", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Adtran 834-5 11.1.0.101-202106231430, and fixed as of SmartOS Version 12.5.5.1, devices allow OS Command Injection via shell metacharacters to the Ping or Traceroute utility." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://drive.proton.me/urls/GXDM5T5NSG#RHa0yVWSKyoz", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/actuator/cve/blob/main/AdTran/CVE-2024-31977", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/actuator/cve/tree/main/AdTran/834-5", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33694.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33694.json index 5aff37c5018..dfa264ad072 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33694.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33694.json @@ -2,13 +2,13 @@ "id": "CVE-2024-33694", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-26T13:15:47.770", - "lastModified": "2024-04-26T15:32:22.523", + "lastModified": "2024-07-24T15:15:11.927", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Meks Meks ThemeForest Smart Widget allows Stored XSS.This issue affects Meks ThemeForest Smart Widget: from n/a through 1.5.\n\n" + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Meks Meks ThemeForest Smart Widget allows Stored XSS.This issue affects Meks ThemeForest Smart Widget: from n/a through 1.5." }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-381xx/CVE-2024-38164.json b/CVE-2024/CVE-2024-381xx/CVE-2024-38164.json index 16a687a733c..85ce049a484 100644 --- a/CVE-2024/CVE-2024-381xx/CVE-2024-38164.json +++ b/CVE-2024/CVE-2024-381xx/CVE-2024-38164.json @@ -2,7 +2,7 @@ "id": "CVE-2024-38164", "sourceIdentifier": "secure@microsoft.com", "published": "2024-07-23T22:15:08.420", - "lastModified": "2024-07-24T12:55:13.223", + "lastModified": "2024-07-24T15:15:12.270", "vulnStatus": "Awaiting Analysis", "cveTags": [ { diff --git a/CVE-2024/CVE-2024-381xx/CVE-2024-38176.json b/CVE-2024/CVE-2024-381xx/CVE-2024-38176.json index 68378a50f48..76a77499d73 100644 --- a/CVE-2024/CVE-2024-381xx/CVE-2024-38176.json +++ b/CVE-2024/CVE-2024-381xx/CVE-2024-38176.json @@ -2,7 +2,7 @@ "id": "CVE-2024-38176", "sourceIdentifier": "secure@microsoft.com", "published": "2024-07-23T22:15:08.660", - "lastModified": "2024-07-24T12:55:13.223", + "lastModified": "2024-07-24T14:15:05.673", "vulnStatus": "Awaiting Analysis", "cveTags": [ { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39345.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39345.json new file mode 100644 index 00000000000..8ca082bacc1 --- /dev/null +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39345.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-39345", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-24T15:15:12.360", + "lastModified": "2024-07-24T15:15:12.360", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "AdTran 834-5 HDC17600021F1 (SmartOS 11.1.1.1) devices enable the SSH service by default and have a hidden, undocumented, hard-coded support account whose password is based on the devices MAC address. All of the devices internet interfaces share a similar MAC address that only varies in their final octet. This allows network-adjacent attackers to derive the support user's SSH password by decrementing the final octet of the connected gateway address or via the BSSID. An attacker can then execute arbitrary OS commands with root-level privileges." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/actuator/cve/blob/main/AdTran/CVE-2024-39345", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/actuator/cve/blob/main/AdTran/TBA", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-398xx/CVE-2024-39891.json b/CVE-2024/CVE-2024-398xx/CVE-2024-39891.json index 31bf720f471..19a1cb770f3 100644 --- a/CVE-2024/CVE-2024-398xx/CVE-2024-39891.json +++ b/CVE-2024/CVE-2024-398xx/CVE-2024-39891.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39891", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-02T18:15:03.447", - "lastModified": "2024-07-24T01:00:02.087", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-24T14:38:43.270", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2024-07-23", "cisaActionDue": "2024-08-13", @@ -21,6 +21,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, { "source": "cve@mitre.org", "type": "Secondary", @@ -44,6 +64,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -55,22 +85,59 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:twilio:authy:*:*:*:*:*:iphone_os:*:*", + "versionEndExcluding": "26.1.0", + "matchCriteriaId": "F645AEA3-6ACC-4386-ACA9-793E66DBF31E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:twilio:authy_authenticator:*:*:*:*:*:android:*:*", + "versionEndExcluding": "25.1.0", + "matchCriteriaId": "07B60ED3-2C9B-46F8-9B6C-1FFB46067D06" + } + ] + } + ] + } + ], "references": [ { "url": "https://cwe.mitre.org/data/definitions/203.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Technical Description" + ] }, { "url": "https://www.bleepingcomputer.com/news/security/hackers-abused-api-to-verify-millions-of-authy-mfa-phone-numbers/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Press/Media Coverage" + ] }, { "url": "https://www.twilio.com/docs/usage/security/reporting-vulnerabilities", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://www.twilio.com/en-us/changelog", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product", + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41914.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41914.json new file mode 100644 index 00000000000..fd67847bd8a --- /dev/null +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41914.json @@ -0,0 +1,44 @@ +{ + "id": "CVE-2024-41914", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2024-07-24T15:15:12.437", + "lastModified": "2024-07-24T15:15:12.437", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.7, + "impactScore": 5.8 + } + ] + }, + "references": [ + { + "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04672en_us&docLocale=en_US", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-60xx/CVE-2024-6096.json b/CVE-2024/CVE-2024-60xx/CVE-2024-6096.json new file mode 100644 index 00000000000..0df18e84dc3 --- /dev/null +++ b/CVE-2024/CVE-2024-60xx/CVE-2024-6096.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-6096", + "sourceIdentifier": "security@progress.com", + "published": "2024-07-24T14:15:06.070", + "lastModified": "2024-07-24T14:15:06.070", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In Progress\u00ae Telerik\u00ae Reporting versions prior to 18.1.24.709, a code execution attack is possible through object injection via an insecure type resolution vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@progress.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@progress.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-470" + } + ] + } + ], + "references": [ + { + "url": "https://docs.telerik.com/reporting/knowledge-base/unsafe-reflection-CVE-2024-6096", + "source": "security@progress.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6327.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6327.json new file mode 100644 index 00000000000..66a675e901f --- /dev/null +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6327.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-6327", + "sourceIdentifier": "security@progress.com", + "published": "2024-07-24T14:15:06.283", + "lastModified": "2024-07-24T14:15:06.283", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In Progress\u00ae Telerik\u00ae Report Server versions prior to 2024 Q2 (10.1.24.709), a remote code execution attack is possible through an insecure deserialization vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@progress.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.9, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.1, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security@progress.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://docs.telerik.com/report-server/knowledge-base/deserialization-vulnerability-cve-2024-6327", + "source": "security@progress.com" + }, + { + "url": "https://www.telerik.com/report-server", + "source": "security@progress.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-70xx/CVE-2024-7067.json b/CVE-2024/CVE-2024-70xx/CVE-2024-7067.json new file mode 100644 index 00000000000..eba107cd397 --- /dev/null +++ b/CVE-2024/CVE-2024-70xx/CVE-2024-7067.json @@ -0,0 +1,149 @@ +{ + "id": "CVE-2024-7067", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-07-24T14:15:06.593", + "lastModified": "2024-07-24T14:15:06.593", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in kirilkirkov Ecommerce-Laravel-Bootstrap up to 1f1097a3448ce8ec53e034ea0f70b8e2a0e64a87. It has been rated as critical. Affected by this issue is the function getCartProductsIds of the file app/Cart.php. The manipulation of the argument laraCart leads to deserialization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The name of the patch is a02111a674ab49f65018b31da3011b1e396f59b1. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-272348." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/kirilkirkov/Ecommerce-Laravel-Bootstrap/commit/a02111a674ab49f65018b31da3011b1e396f59b1", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/kirilkirkov/Ecommerce-Laravel-Bootstrap/issues/18", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/kirilkirkov/Ecommerce-Laravel-Bootstrap/issues/18#issuecomment-2192470359", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/kirilkirkov/Ecommerce-Laravel-Bootstrap/issues/18#issuecomment-2206863135", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.272348", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.272348", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.378780", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-70xx/CVE-2024-7068.json b/CVE-2024/CVE-2024-70xx/CVE-2024-7068.json new file mode 100644 index 00000000000..1faf67619cc --- /dev/null +++ b/CVE-2024/CVE-2024-70xx/CVE-2024-7068.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7068", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-07-24T15:15:12.750", + "lastModified": "2024-07-24T15:15:12.750", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as problematic has been found in SourceCodester Insurance Management System 1.0. This affects an unknown part of the file /Script/admin/core/update_sub_category. The manipulation of the argument name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272349 was assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/rtsjx-cve/cve/blob/main/xss2.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.272349", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.272349", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.378874", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 488afb279a2..44757daefb3 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-07-24T14:00:17.863007+00:00 +2024-07-24T16:00:17.731857+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-07-24T13:50:31.710000+00:00 +2024-07-24T15:15:12.750000+00:00 ``` ### Last Data Feed Release @@ -33,46 +33,54 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -257885 +257895 ``` ### CVEs added in the last Commit -Recently added CVEs: `2` +Recently added CVEs: `10` -- [CVE-2024-3896](CVE-2024/CVE-2024-38xx/CVE-2024-3896.json) (`2024-07-24T13:15:10.453`) -- [CVE-2024-5818](CVE-2024/CVE-2024-58xx/CVE-2024-5818.json) (`2024-07-24T13:15:10.680`) +- [CVE-2023-45249](CVE-2023/CVE-2023-452xx/CVE-2023-45249.json) (`2024-07-24T14:15:04.867`) +- [CVE-2024-22443](CVE-2024/CVE-2024-224xx/CVE-2024-22443.json) (`2024-07-24T15:15:11.370`) +- [CVE-2024-31971](CVE-2024/CVE-2024-319xx/CVE-2024-31971.json) (`2024-07-24T15:15:11.800`) +- [CVE-2024-31977](CVE-2024/CVE-2024-319xx/CVE-2024-31977.json) (`2024-07-24T15:15:11.863`) +- [CVE-2024-39345](CVE-2024/CVE-2024-393xx/CVE-2024-39345.json) (`2024-07-24T15:15:12.360`) +- [CVE-2024-41914](CVE-2024/CVE-2024-419xx/CVE-2024-41914.json) (`2024-07-24T15:15:12.437`) +- [CVE-2024-6096](CVE-2024/CVE-2024-60xx/CVE-2024-6096.json) (`2024-07-24T14:15:06.070`) +- [CVE-2024-6327](CVE-2024/CVE-2024-63xx/CVE-2024-6327.json) (`2024-07-24T14:15:06.283`) +- [CVE-2024-7067](CVE-2024/CVE-2024-70xx/CVE-2024-7067.json) (`2024-07-24T14:15:06.593`) +- [CVE-2024-7068](CVE-2024/CVE-2024-70xx/CVE-2024-7068.json) (`2024-07-24T15:15:12.750`) ### CVEs modified in the last Commit -Recently modified CVEs: `125` +Recently modified CVEs: `28` -- [CVE-2024-6751](CVE-2024/CVE-2024-67xx/CVE-2024-6751.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6752](CVE-2024/CVE-2024-67xx/CVE-2024-6752.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6753](CVE-2024/CVE-2024-67xx/CVE-2024-6753.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6754](CVE-2024/CVE-2024-67xx/CVE-2024-6754.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6755](CVE-2024/CVE-2024-67xx/CVE-2024-6755.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6756](CVE-2024/CVE-2024-67xx/CVE-2024-6756.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6783](CVE-2024/CVE-2024-67xx/CVE-2024-6783.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6791](CVE-2024/CVE-2024-67xx/CVE-2024-6791.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6793](CVE-2024/CVE-2024-67xx/CVE-2024-6793.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6794](CVE-2024/CVE-2024-67xx/CVE-2024-6794.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6805](CVE-2024/CVE-2024-68xx/CVE-2024-6805.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6806](CVE-2024/CVE-2024-68xx/CVE-2024-6806.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6828](CVE-2024/CVE-2024-68xx/CVE-2024-6828.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6836](CVE-2024/CVE-2024-68xx/CVE-2024-6836.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6874](CVE-2024/CVE-2024-68xx/CVE-2024-6874.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6885](CVE-2024/CVE-2024-68xx/CVE-2024-6885.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6896](CVE-2024/CVE-2024-68xx/CVE-2024-6896.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6911](CVE-2024/CVE-2024-69xx/CVE-2024-6911.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6912](CVE-2024/CVE-2024-69xx/CVE-2024-6912.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6913](CVE-2024/CVE-2024-69xx/CVE-2024-6913.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-6930](CVE-2024/CVE-2024-69xx/CVE-2024-6930.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-7014](CVE-2024/CVE-2024-70xx/CVE-2024-7014.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-7027](CVE-2024/CVE-2024-70xx/CVE-2024-7027.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-7065](CVE-2024/CVE-2024-70xx/CVE-2024-7065.json) (`2024-07-24T12:55:13.223`) -- [CVE-2024-7066](CVE-2024/CVE-2024-70xx/CVE-2024-7066.json) (`2024-07-24T12:55:13.223`) +- [CVE-2013-3346](CVE-2013/CVE-2013-33xx/CVE-2013-3346.json) (`2024-07-24T14:29:18.157`) +- [CVE-2013-5065](CVE-2013/CVE-2013-50xx/CVE-2013-5065.json) (`2024-07-24T14:29:06.787`) +- [CVE-2015-4902](CVE-2015/CVE-2015-49xx/CVE-2015-4902.json) (`2024-07-24T14:28:47.760`) +- [CVE-2016-0099](CVE-2016/CVE-2016-00xx/CVE-2016-0099.json) (`2024-07-24T14:28:23.077`) +- [CVE-2016-5195](CVE-2016/CVE-2016-51xx/CVE-2016-5195.json) (`2024-07-24T14:27:14.490`) +- [CVE-2016-7193](CVE-2016/CVE-2016-71xx/CVE-2016-7193.json) (`2024-07-24T14:27:52.327`) +- [CVE-2016-8562](CVE-2016/CVE-2016-85xx/CVE-2016-8562.json) (`2024-07-24T14:26:41.253`) +- [CVE-2017-0001](CVE-2017/CVE-2017-00xx/CVE-2017-0001.json) (`2024-07-24T14:26:14.340`) +- [CVE-2017-6736](CVE-2017/CVE-2017-67xx/CVE-2017-6736.json) (`2024-07-24T14:25:27.837`) +- [CVE-2017-6737](CVE-2017/CVE-2017-67xx/CVE-2017-6737.json) (`2024-07-24T14:25:15.390`) +- [CVE-2017-6738](CVE-2017/CVE-2017-67xx/CVE-2017-6738.json) (`2024-07-24T14:24:59.383`) +- [CVE-2017-6739](CVE-2017/CVE-2017-67xx/CVE-2017-6739.json) (`2024-07-24T14:24:46.757`) +- [CVE-2017-8540](CVE-2017/CVE-2017-85xx/CVE-2017-8540.json) (`2024-07-24T14:25:58.870`) +- [CVE-2018-0167](CVE-2018/CVE-2018-01xx/CVE-2018-0167.json) (`2024-07-24T14:22:37.590`) +- [CVE-2018-0173](CVE-2018/CVE-2018-01xx/CVE-2018-0173.json) (`2024-07-24T14:23:20.207`) +- [CVE-2018-0174](CVE-2018/CVE-2018-01xx/CVE-2018-0174.json) (`2024-07-24T14:12:44.953`) +- [CVE-2018-0175](CVE-2018/CVE-2018-01xx/CVE-2018-0175.json) (`2024-07-24T14:10:41.667`) +- [CVE-2018-0179](CVE-2018/CVE-2018-01xx/CVE-2018-0179.json) (`2024-07-24T14:09:11.607`) +- [CVE-2019-16928](CVE-2019/CVE-2019-169xx/CVE-2019-16928.json) (`2024-07-24T14:24:33.837`) +- [CVE-2020-1938](CVE-2020/CVE-2020-19xx/CVE-2020-1938.json) (`2024-07-24T14:23:59.937`) +- [CVE-2023-48362](CVE-2023/CVE-2023-483xx/CVE-2023-48362.json) (`2024-07-24T14:15:05.180`) +- [CVE-2024-33694](CVE-2024/CVE-2024-336xx/CVE-2024-33694.json) (`2024-07-24T15:15:11.927`) +- [CVE-2024-38164](CVE-2024/CVE-2024-381xx/CVE-2024-38164.json) (`2024-07-24T15:15:12.270`) +- [CVE-2024-38176](CVE-2024/CVE-2024-381xx/CVE-2024-38176.json) (`2024-07-24T14:15:05.673`) +- [CVE-2024-39891](CVE-2024/CVE-2024-398xx/CVE-2024-39891.json) (`2024-07-24T14:38:43.270`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 7fc2d75b7ec..a882eaa872e 100644 --- a/_state.csv +++ b/_state.csv @@ -41958,7 +41958,7 @@ CVE-2010-0228,0,0,8fab666641f1e7e3830c0307fb14f0f94a48bbd04846e537ed487d526d41ed CVE-2010-0229,0,0,bf42d81b9ce4797de98a97926d2b66429817d0537fb7fdd2b4de84d19d61ddaf,2010-01-08T05:00:00 CVE-2010-0230,0,0,ab9c3f2ef24ca685ff02eb0b675e3f99182a29221ee191f310e2dcaa4ba30444,2011-04-28T04:00:00 CVE-2010-0231,0,0,842e3d2e60a3093ee7b50aa2b2ce2c8b0bc7eb6c9b479761bb661adba5c21103,2023-12-07T18:38:56.693000 -CVE-2010-0232,0,0,29f16187830a6c28becd0986887b0be4d64c0e5b2de2bcf8d2437a5e412fac3c,2023-12-07T18:38:56.693000 +CVE-2010-0232,0,1,b22b3e1ec380faeda0f13a4e338b7a2636fbbd646c09523e869a1756f7099b38,2024-07-24T14:30:29.540000 CVE-2010-0233,0,0,c734f7f273dab5cd0677096041ed7fcf039cf1ba15bc755e6a063602834b632d,2019-02-26T14:04:01.980000 CVE-2010-0234,0,0,b96fe47a25018da7a1b1fbffbca65727d609739f54935e1079d2b9ac0062c287,2023-12-07T18:38:56.693000 CVE-2010-0235,0,0,1c1e42b38d957189921e4cf4dda49ded53f217223e55813f11a0aeb3ec4e7d98,2019-02-26T14:04:00.993000 @@ -48657,7 +48657,7 @@ CVE-2011-1885,0,0,2477b2696e062f132689c20ad55dab3c851d5af79e80113da6596f9d4ef165 CVE-2011-1886,0,0,d3aaabe7327492d8025ac75be9b28b58388e6dbecbe5ba58ac74bd235b95b6b5,2018-10-12T22:01:03.940000 CVE-2011-1887,0,0,5f4679e3e5c79e31f0dfedc2517705b1d8c3c07a01236b21bdb2e8331cf429e2,2023-12-07T18:38:56.693000 CVE-2011-1888,0,0,2ebfbf1c386dfcd030da661d84f7f7f16bf25f7052048bd6380dcb77a3df4ed3,2023-12-07T18:38:56.693000 -CVE-2011-1889,0,0,0bd83fa87d8d7bd68f7ba6f6a363096eae1709be7c40618a72369656323f8af4,2018-10-12T22:01:05.957000 +CVE-2011-1889,0,1,3aefd1d4133413b6a8e8e03cdc2f6644c6e6c6e55508f75ff28ed0ad21b6d899,2024-07-24T14:30:00.817000 CVE-2011-1890,0,0,602b06fd7f53023b6a7f41b7b5d7baa66538abf79222f061e3da5d27524ad802,2018-10-12T22:01:06.533000 CVE-2011-1891,0,0,2885421d4a3171c7a1279bbe0be30b9ba3b9e1214cf35fc659f5807382721d0a,2018-10-12T22:01:06.847000 CVE-2011-1892,0,0,3468dca90ddcb0d2b7811de307210371bb9438179d3ce8192336add76b6ec59e,2018-10-12T22:01:07.143000 @@ -50192,7 +50192,7 @@ CVE-2011-3540,0,0,bb9c999493a201ca54af40e7ae80b737789888feed733ac46757539b2878d3 CVE-2011-3541,0,0,eaab24574033a82e60ae0363fdfcc7603e2dc567e8469fde4c5e633efab1cfb5,2017-08-29T01:30:14.740000 CVE-2011-3542,0,0,4e0d208a42646ba5cf7430662176ff780a4d1e6854b05dba706ef188305a4509,2017-08-29T01:30:14.787000 CVE-2011-3543,0,0,4d5a90edb271cec3c1e270be62903ba1a02ba05868f627e01af8cf115c16c5ef,2017-08-29T01:30:14.850000 -CVE-2011-3544,0,0,baefcf3841e91fddd31bd14fb0b71b2522e906d5ff5a4724f11981137ff09c99,2018-01-06T02:29:19.410000 +CVE-2011-3544,0,1,231381b57284acc79ba372ef8414f5c40e4ac0bb32b9e3528cba0c7bb416b025,2024-07-24T14:29:45.840000 CVE-2011-3545,0,0,ccf4955985b584b3c6888e539fdbf1c0db96acf936b1232f117d10a7a57b0427,2018-01-06T02:29:19.537000 CVE-2011-3546,0,0,37e3f50cc31035e5a39a26956d5b6133b5d49b757f9d39e98594161291c28ad7,2022-05-13T14:52:58.547000 CVE-2011-3547,0,0,abb5012795aa1104c8f3081d44c950447cf9837413c5d957c781d47ad72ad352,2022-05-13T14:52:52.973000 @@ -60792,7 +60792,7 @@ CVE-2013-3342,0,0,d1f3e008cc90a06414bf8464889ac1a7c15a3c5abf65cb90055eae9c8f74d9 CVE-2013-3343,0,0,8ce4de6c5a3acd5c400b2b9154f9e897e82f040b24f0d2a9fedb20e9e40aadd1,2018-12-13T15:29:36.387000 CVE-2013-3344,0,0,2710e7f032ecb4e637dc0ea8ee29d05cc9daa247921b795ac07735302fbec472,2015-10-23T15:19:54.537000 CVE-2013-3345,0,0,49b7f673f68b2503237af66cf4da15d81d7456eb1cb89b07a6ed2fef165c73fa,2013-08-22T06:53:39.990000 -CVE-2013-3346,0,0,43ca080a4c5130b4443c0d803be88419dfb2993e8ac7f17eea84cfff4a004f4c,2017-09-19T01:36:40.247000 +CVE-2013-3346,0,1,2254a8a19136e11db6ae342f0f8c9d77ba571c98816b366c70c50c58a59f81c3,2024-07-24T14:29:18.157000 CVE-2013-3347,0,0,d95bb31626c5133d9ee760c09614e7454845b34f06348ab2ca5ceabb251ccbba,2013-08-22T06:53:40.223000 CVE-2013-3348,0,0,4f33ffda48c677088e6a6b8c206d24d5f9d7a780c4742c22d5efe596fd57f69f,2013-08-20T03:23:22.147000 CVE-2013-3349,0,0,b1773332ef9346465e7ced34fba92f5543e4dce8bb8f60f7e58c7863ac9c020a,2014-01-28T04:53:36.950000 @@ -62370,7 +62370,7 @@ CVE-2013-5061,0,0,cc588cccd08476128d3d451c5500fcf88b566d2f0ea58587df374d0b429b7f CVE-2013-5062,0,0,e69c7b6565634dff5875737237bcc2f72e02c7c6acbd440a0f0bd9aba2aa2a53,2023-11-07T02:16:27.937000 CVE-2013-5063,0,0,3dfd59bca8a17501d94af5969d745b27de1cd1e818f946a92cef5e868252bd19,2023-11-07T02:16:28.170000 CVE-2013-5064,0,0,b10386120f7ac7f725933a2cdadd901d05afbffa839bbe13004c95f32ff32e19,2023-11-07T02:16:28.417000 -CVE-2013-5065,0,0,f9b295834854532e9123c3335199a05819b77e963beec11c7283581570a82528,2018-10-12T22:05:24.417000 +CVE-2013-5065,0,1,6655bc31172babb776bdfdf5144694b9ba7ae76cf52e20a4cf0f7e08d129db29,2024-07-24T14:29:06.787000 CVE-2013-5066,0,0,e205a4f50586191eccc383c60dd96b69af8814856bdb6f91bfa33f31d91a10da,2023-11-07T02:16:28.657000 CVE-2013-5067,0,0,5e11b80225c907e253b0568572498b8ea428d0bb83d8799d755c48e301818961,2023-11-07T02:16:28.883000 CVE-2013-5068,0,0,0f7148a19cda9fb642dfb0b790594d729719aacf09b25cfd2085123d527825e2,2023-11-07T02:16:29.117000 @@ -77911,7 +77911,7 @@ CVE-2015-4898,0,0,1cf87cc4072f3479e8f6b3acb89ff16cba7e5b21f329e59112284aeddcff27 CVE-2015-4899,0,0,5900ce6c669a5ab8f26bd1a458e7d18fa0c8fcc14183e0d8bfc06d6ce17bfdc1,2016-12-24T02:59:27.417000 CVE-2015-4900,0,0,56305a36f8010437f7d3a81cd2c1b675c73eb03d59ff059f2cd58e57d5dae1f2,2016-12-24T02:59:27.463000 CVE-2015-4901,0,0,b04774cf214c09d1a7bcb0726994aea64ecff5f6e3f8611c7fec6eba831fb495,2020-09-08T12:30:27.410000 -CVE-2015-4902,0,0,338ef76928160fbe1f27ec8a0b4ca8d974d503cb50d138ae4f7593c1b8905a93,2022-05-13T14:38:26.663000 +CVE-2015-4902,0,1,4189799b5c53ecd85516064fa804927b901c6fc706b67165264690ffed2b68df,2024-07-24T14:28:47.760000 CVE-2015-4903,0,0,51a1972704646b395bcde95da7356f5c81d287001ed4edec793d58d8b5c2b235,2022-05-13T14:38:26.680000 CVE-2015-4904,0,0,f4199dd23aee41f8c73259ed15d23b2867ffd7df0af441de5a803662d42296d8,2016-12-24T02:59:28.057000 CVE-2015-4905,0,0,f2becda2358a2a2a39932dce1bc3c263fc7b341af362780ae745d911b771b420,2016-12-24T02:59:28.120000 @@ -82309,7 +82309,7 @@ CVE-2016-0095,0,0,418df911996856644d87ae6f6e7a056605f501e8900199338546529255f544 CVE-2016-0096,0,0,012996f3a3940eb80007a29222b25b5abf7a34638cd980b981ec3a469cd0e23d,2018-10-12T22:11:03.237000 CVE-2016-0097,0,0,38e5ed1e34b04f0ecbc3d69a1c00c831ad23e0a01f2e5eaf5bfcf35582b22df1,2023-11-07T02:29:04.853000 CVE-2016-0098,0,0,c2bca9f82eac1c8ad91111ca618db6886f9617f093bbd1c3a2fdab84ee989c25,2018-10-12T22:11:03.520000 -CVE-2016-0099,0,0,18d8f9ce8b4ba7615293f549539251995372fd9aad67446f6196a788cda0dd85,2018-10-12T22:11:03.800000 +CVE-2016-0099,0,1,196930dfe44ee0a8790a969a7e37a7dc97eacb47a65e3bdc6b0e43d19c966ced,2024-07-24T14:28:23.077000 CVE-2016-0100,0,0,877b9e34d43995ba80c7a9b04662ad3dff6e98faf6debac31b1e2e19ca0e6ed5,2018-10-12T22:11:04.410000 CVE-2016-0101,0,0,ed23cc2ef501f4eb7019a77e55e5a4a72eee48a286e6948c3dbe9e6432187602,2018-10-12T22:11:04.690000 CVE-2016-0102,0,0,07d6943f8e0ec5a368313d34577f6a60e41f17d644baa2270dcec9d129065f18,2018-10-12T22:11:05.003000 @@ -88388,7 +88388,7 @@ CVE-2016-5191,0,0,9e110170f6119edfa710d5391c65edfd29386d0860946c3b628d1f3d030f25 CVE-2016-5192,0,0,06b6fbfb586ad9df82f779c0d0c3c60311a510134e5a27f961211611df7bf631,2023-11-07T02:33:22.570000 CVE-2016-5193,0,0,2358c72649d8783652b1e6bbc63faebcc479bf99dbfe3ccabeee7745669d0f32,2023-11-07T02:33:22.910000 CVE-2016-5194,0,0,7f70ee65e6b2ccb35699346f55ec198077436df1e8fd05b0a7fe8e5419b00fd5,2023-11-07T02:33:23.330000 -CVE-2016-5195,0,0,ec871f0c5bd9f7dc518fa99a7f648868f736cbdaf2ab1c5d20dddab0bc9ffc6b,2023-11-07T02:33:23.770000 +CVE-2016-5195,0,1,1ac9e063d07a1d90b1d94d179f6117474fb193e68fee06bc5ce044bd1d0aa7f7,2024-07-24T14:27:14.490000 CVE-2016-5196,0,0,ffaf03038c9134999dbf2d49dd7935f38ba9edddcf7757faad736044509dab09,2023-11-07T02:33:24.627000 CVE-2016-5197,0,0,227392cd72db3ef012d663681093f8582b81dac541c1e15fd3a2091768c1a7f2,2023-11-07T02:33:24.923000 CVE-2016-5198,0,0,3e009606d0409b703291c8b166e5a9033b3b781dab09c3f95bec97735bc371bf,2024-06-28T14:19:29.210000 @@ -90140,7 +90140,7 @@ CVE-2016-7189,0,0,f641d7647d957e3c92e5766dfd2a984da11aab1fa2a55245c8270033933e86 CVE-2016-7190,0,0,9d557b1c687954a777a1cbe86f83a39473cd0277e84992c819f0ee0a62e0daaa,2018-10-12T22:14:06.703000 CVE-2016-7191,0,0,94a5771699687a2651249681ea2df86ed69a2dd1c787546c3e4dd9c5ec781150,2017-07-30T01:29:18.897000 CVE-2016-7192,0,0,025dd15a117dcc3f9a8fd318b5091df0fcba14976b5d724c3898b72cb5aa490d,2023-11-07T02:34:17.380000 -CVE-2016-7193,0,0,4c16d76fa552284f00d20a4382cf4e2b3a2930472fb8ed981a4e4622ead2d3dc,2018-10-12T22:14:06.967000 +CVE-2016-7193,0,1,5957bbb4917d239843e1598231d5dd9440a3c8a321bf6184b28afcdcf8aa0e94,2024-07-24T14:27:52.327000 CVE-2016-7194,0,0,18340acd6195131c3a13c02ff8179c7c17bfca0b0c3e437d116e007b2b2b22af,2018-10-12T22:14:07.233000 CVE-2016-7195,0,0,f5b5ed40f299f54bfabf7496015255bd23b64b31a853d6fb2117d269f625fa83,2018-10-12T22:14:07.500000 CVE-2016-7196,0,0,ce81af060d117cbc91d9a05f7026501c52049a627a0c8835db386af63dbc3762,2018-10-12T22:14:07.920000 @@ -91456,7 +91456,7 @@ CVE-2016-8558,0,0,c0386e67518591e3cc2af7b4e2644d52b0f07098ed11c5d85dcd7bc9d8b40b CVE-2016-8559,0,0,302640d7237672fdce48df4dbcfae041b69efa0b75a03e3c6fd724e8991cf771,2023-11-07T02:36:22.373000 CVE-2016-8560,0,0,76e294367d379b6f33f382fa9feedfb41186243e74cebc434f3478f779d94846,2023-11-07T02:36:22.633000 CVE-2016-8561,0,0,9db59d7d070c610a30c1c50b422b9c1e993280bdf332ccefc0fb1c8b7a0d2008,2022-04-12T10:15:09.470000 -CVE-2016-8562,0,0,cd81db8f8c36d47f5fc1ff60cb13e4c1f9ebf51c904354c3ce418e1c343b6a21,2022-04-12T10:15:09.537000 +CVE-2016-8562,0,1,7aea49c0235a69cc22e3a3bbf2412c6a6430053add2456518f945ef88686431c,2024-07-24T14:26:41.253000 CVE-2016-8563,0,0,bdbf80f92083faab7e042e4be589ecc880c9f6143d7c7b302180168ddacdbbbd,2017-07-29T01:34:19.850000 CVE-2016-8564,0,0,b615aefc1a4082bc1e181a6c55d1d5380e640bc124be11f6c9c9220372d84c20,2017-07-29T01:34:19.897000 CVE-2016-8565,0,0,bbe0e6928e61f6a225ef768f29d05e0417c6ddef76b3776ca847afd6d51c8313,2017-07-29T01:34:19.943000 @@ -92761,7 +92761,7 @@ CVE-2016-9995,0,0,e156e5087d5651c2f963db51e0f239cf224c543687b933dac36801dda966e2 CVE-2016-9996,0,0,6453258d4706747e1d9a6ba664dbc3795ff081936b9854874ceded6c65be7af5,2023-11-07T02:37:40.873000 CVE-2016-9997,0,0,5ee83f2cdc59983440ef692086a454221961a192bc9e0085135620157ed1ee2e,2017-07-27T01:29:07.337000 CVE-2016-9998,0,0,9895af2ec8ad1ed16b5967b0c00c30201370ad4b902d189342d11d5fe82dfb9f,2017-07-27T01:29:07.383000 -CVE-2017-0001,0,0,de9964df80759ee9921d9df72ec55b37dcd0f0f1e3b7cd84020fa6c848fab99b,2019-10-03T00:03:26.223000 +CVE-2017-0001,0,1,91c9486e2f0b35870d4529ab188d0a2d954b5c56661e43e6d01134027ccbca0f,2024-07-24T14:26:14.340000 CVE-2017-0002,0,0,eb8fdeef284bb9fa105217112f90e215e73ff48e88566834934538f603c9a63b,2019-10-03T00:03:26.223000 CVE-2017-0003,0,0,1035f15152f2ae0774f1527cd5de6a4f4047540415be863797e14545fe5bc80e,2018-10-12T22:15:06.503000 CVE-2017-0004,0,0,7bcfd47d26ec69d52764e01daae5ad38c3ce8a94baec278eb756bce62edfe72e,2018-10-12T22:15:06.877000 @@ -106805,10 +106805,10 @@ CVE-2017-6732,0,0,324e747c4f1fadec63b95361b549751efc5b72592032082575095d0b739e12 CVE-2017-6733,0,0,b4201d9289360535c2a779685aa166b6f08b1cfba4c9753d42e71ddc3b82264d,2017-07-16T11:32:30.907000 CVE-2017-6734,0,0,2ea5eb5b13f17abaf318e49ee79f7f65ba00f87765c827e33aa8727a08b74c04,2017-07-14T13:43:02.840000 CVE-2017-6735,0,0,fccddaaa28123d09011a0a191707f5f8f1942a527790d72903e8332ab4a873cd,2017-07-13T14:57:47.217000 -CVE-2017-6736,0,0,299b1e4c2d4c3d45e5aef609836c4d2f091ab966da273f8bfd817dc426a8c4b3,2018-01-08T02:29:00.690000 -CVE-2017-6737,0,0,63b23d0749e54cc72f5f15d85870b1c194abbbddac88990fc99f0005c3537d9f,2019-10-09T23:28:58.450000 -CVE-2017-6738,0,0,2442001efcaec9e91bb4db863f671cd80bfc8fdc190bd88e690cc523ff809135,2019-10-09T23:28:59.107000 -CVE-2017-6739,0,0,4ecd46593c870766d355ecdd49eee1376dd4afe2af1c5d7b1d3025d76b4e290e,2019-10-09T23:28:59.687000 +CVE-2017-6736,0,1,d2605ed92e29e406a6290e2dc4c7c41fd378bbbbbf837c6368d266ab8884e274,2024-07-24T14:25:27.837000 +CVE-2017-6737,0,1,bf4743428f013960881ee71bf8e086aa11b5381dfc1289715dc9d692ece045dd,2024-07-24T14:25:15.390000 +CVE-2017-6738,0,1,f48975111c3223632a35c6b349b6838eb2dd7fb9a9f6849a6a38c1fb1de1361c,2024-07-24T14:24:59.383000 +CVE-2017-6739,0,1,6d022cde6b8bcaf94ee9fc78f83b21fb599bfb6f02e5760620bce8adbd63076e,2024-07-24T14:24:46.757000 CVE-2017-6740,0,0,4ee7bb525676686db169f112396ec65d98ab0c55daeace69dbc30722587ff5b6,2024-07-16T17:32:51.537000 CVE-2017-6741,0,0,f64b26cf2ed012f946f66d43f995a3d30776fdf712cf634944e79614a9c708f2,2019-10-09T23:29:00.483000 CVE-2017-6742,0,0,d7120ab725863d439e27426c9650985802392823ab0a15d87468fcd25b9a2a0a,2024-06-27T19:31:05.937000 @@ -108421,7 +108421,7 @@ CVE-2017-8536,0,0,0cb97ab7ec8813dbbff1b8c476f132d3c72293d4e81e882a884736e139f778 CVE-2017-8537,0,0,914aae65cb71b558a67fead2a0788b88e37f6521e207f3bfadda8c46f7dcc93c,2020-04-09T13:15:06.717000 CVE-2017-8538,0,0,25d54983b67c2fdc470d34cc1e616c944bd954ab50c79d56fef1fbcf136391e8,2017-08-13T01:29:22.117000 CVE-2017-8539,0,0,0919f17c6f3afaa384af5fd7d4f420d4e580252b5462ab8fb00a0876be56a491,2019-10-03T00:03:26.223000 -CVE-2017-8540,0,0,398a8dc8737c08046a7974f7f7ba9ea03218135af62f60b3d5341af060cd379e,2017-08-13T01:29:22.163000 +CVE-2017-8540,0,1,a9c36dd225f21a7badfbc1bd0807b550e9e8f616a4fad710971c83dcfb2c0e60,2024-07-24T14:25:58.870000 CVE-2017-8541,0,0,db56b6172cd6a14b7d2987cba95b23516fe04afccb68a6f609e04ece1f6b80eb,2017-08-13T01:29:22.227000 CVE-2017-8542,0,0,727eb494e6e593e5e7a3061bb578872ab0d9e275129e1472e08cac63e5e16bf8,2019-10-03T00:03:26.223000 CVE-2017-8543,0,0,6f196c7c2bee444a498f6ce641a3c0b8cbea0cd480d844be0e16b0a2b1a731a9,2019-10-03T00:03:26.223000 @@ -109878,19 +109878,19 @@ CVE-2018-0161,0,0,ed16e62fd2db3b13e1903daae7482b2d4bc19f36fe6addc4e07d57a5b42065 CVE-2018-0163,0,0,e425f8532eeacedce4b8e66ef6486ced4f964afa62fd7416137354e10e498018,2021-04-28T22:38:37.293000 CVE-2018-0164,0,0,3c06b5257cef6379aac063946b47d8ce9639068b91167cb2cc0cf923195bd104,2019-10-09T23:31:21.940000 CVE-2018-0165,0,0,9fe9b4c8c4dddcd218ed7262a6d9e3c0295cc05c19c4b2bd5081f8a8a7627ad2,2019-10-09T23:31:22.067000 -CVE-2018-0167,0,0,93fb1adfdb64ca2dfa02820da22836c89a089b9bcf3300a0434854595178ff90,2019-10-09T23:31:22.237000 +CVE-2018-0167,0,1,af23e258293129f6e09d855c9d4b60a2c739049f7de5390dddeb39d9cad11996,2024-07-24T14:22:37.590000 CVE-2018-0169,0,0,2a174cf1f9bc07a75fb11a602059aafc4a2cb1f64303051e76b9c0f85b54c793,2019-10-09T23:31:22.410000 CVE-2018-0170,0,0,8fb1178b885a809b4dd36163f490c7b441362165655099214aefb3e9eb8f22b1,2019-12-03T18:55:09.220000 CVE-2018-0171,0,0,859eedd34da17baf5c48694e42c0c387e8caba9dceabc53fb9b86523df179fd1,2020-09-04T18:25:04.367000 CVE-2018-0172,0,0,7884402d845c1956e1fbb06908e4db32b48abec29790beb6ee4247b49573ba77,2020-09-04T18:25:52.107000 -CVE-2018-0173,0,0,460fed31c51a993482644d8083ffe80bd40a795c4550b6ff651df4a0f41fd32b,2019-10-09T23:31:22.940000 -CVE-2018-0174,0,0,5337ac0f84d335d2c3a56e2a8df1801b3e775b094df70fd46238c6c35d2f68e9,2019-10-09T23:31:23.190000 -CVE-2018-0175,0,0,df8b2a062535a616d6ccf5f33a1d1130406117c43efe89209e3ba26dfe9e7885,2019-10-09T23:31:23.347000 +CVE-2018-0173,0,1,1cab08eb979d58325a55d613eddda23d470d9b798d0c62af5625c82eb636b033,2024-07-24T14:23:20.207000 +CVE-2018-0174,0,1,e0cc85b62fcba4fed0ff2b29dd14ff8e65070c7c04dc7ba420e70c893308491e,2024-07-24T14:12:44.953000 +CVE-2018-0175,0,1,a16eef1f92dc18b2bae6785b5eb44f817ed8cd748116ad5256c3b62d12c049f1,2024-07-24T14:10:41.667000 CVE-2018-0176,0,0,99cd484bd1c7bb7de2b0f843c2256bc24f8042a808271e6e7557cabf41004872,2019-10-09T23:31:23.487000 CVE-2018-0177,0,0,31eb7676608befeb6f438be18e8a392c751c61ceba1340d04c3c399d3e515061,2021-10-18T12:03:03.887000 CVE-2018-0178,0,0,fcc0266b77ab1fc75799d82f6a7c6e59e18c4d0d7343eda561cb6c3bd85d71f6,2023-11-07T02:50:59.347000 -CVE-2018-0179,0,0,3c2d5cb2e0846f782c6813f35d4be6ee4a49d641383a34f8f5ff59a51f469623,2019-10-09T23:31:23.817000 -CVE-2018-0180,0,1,b9ca3637ba782db6501883b7ad2d3a94932ccf3deb124e0b81fcff9c428f2ae7,2024-07-24T13:50:31.710000 +CVE-2018-0179,0,1,3c519315b526710cc4f65cad907d9d511d9ea88093c921d00be20aef274631de,2024-07-24T14:09:11.607000 +CVE-2018-0180,0,0,b9ca3637ba782db6501883b7ad2d3a94932ccf3deb124e0b81fcff9c428f2ae7,2024-07-24T13:50:31.710000 CVE-2018-0181,0,0,811dd4c57b896349cd31ed129599418e8c18a3b08fe30d97fa626af8c9874e16,2019-10-09T23:31:24.270000 CVE-2018-0182,0,0,6625e65dcb77de4ef278aa05492cde3cc56f8a01e69b687de74349299bbd4e21,2019-10-09T23:31:24.473000 CVE-2018-0183,0,0,94bb7ae6755330992bdc867264c86300ad3ce31abbe1e2b0fad60c3a06c8b64a,2019-10-09T23:31:24.567000 @@ -134569,7 +134569,7 @@ CVE-2019-16924,0,0,f4faf7a76132af9a082e979af4a2c4a24926cd4b99687f35ac2055b0f8812 CVE-2019-16925,0,0,daf427dba31c3acbde930aa0ba1e15909152d11e61008a80fb8178e3c061bc7f,2024-05-17T01:34:22.360000 CVE-2019-16926,0,0,c3e47085d51f08cb5feb1383f52d98e34b489b0037407f9f36da34b165def535,2024-05-17T01:34:22.460000 CVE-2019-16927,0,0,1a851e355f3daf3a3c999ea866f3c36b18959de6b014a216182c79f369d52bf0,2019-10-01T17:02:57.650000 -CVE-2019-16928,0,0,e196d7cb1e6c0775491a6a72c7c2692420fe374a4a004dc29e0a0b83239192f7,2023-11-07T03:06:03.593000 +CVE-2019-16928,0,1,9f286ac6ff58c5a49fd23890fbe697ef508a7c727577426a0e4cb6f4eecbb5dd,2024-07-24T14:24:33.837000 CVE-2019-16929,0,0,3b95b946b9cdf36f15acf82d0abd4cdeb92ab089a9615cec608e8198f4fb9bcd,2019-10-17T19:31:10.043000 CVE-2019-1693,0,0,ca6941e2d2de9f6bffc45cc6b2e79ae92cbc8bd63951bdb60c2829d200295b41,2023-08-15T15:24:56.340000 CVE-2019-16930,0,0,fc14a4d7d5a3217e79a554c5c79b8a8e7375c5068beb144a64cec5310308c66a,2019-10-04T15:58:14.317000 @@ -146607,9 +146607,9 @@ CVE-2020-11633,0,0,37cbcea5a77a962bf1e2b9e27f0ae16785183d1cba7013567d26b76f77193 CVE-2020-11634,0,0,151dce61605ff6717ebf94090aceba19201409fa20137c1f898caf40425b1d3f,2021-07-27T15:39:40.660000 CVE-2020-11635,0,0,2478794e3a7bbfb42301b801c9f6045a58be4c590ead95d38b5a9df813b1009c,2021-07-21T11:39:23.747000 CVE-2020-11637,0,0,adf0e85b69b992bf23350cfadd72968f90964afe06a851016f6f56d9b560d76c,2021-09-14T17:36:29.410000 -CVE-2020-11639,0,1,367aa7f7af8817aefd9f251e9177b37f1aeae83b9b633ce8a346a4c6eaefa861,2024-07-24T12:55:13.223000 +CVE-2020-11639,0,0,367aa7f7af8817aefd9f251e9177b37f1aeae83b9b633ce8a346a4c6eaefa861,2024-07-24T12:55:13.223000 CVE-2020-1164,0,0,689cf2273ddf17764e610873f10f79f07f5534019190c9f4259c3e20ce76c79f,2021-07-21T11:39:23.747000 -CVE-2020-11640,0,1,012e41151a00a414ccdc870fcd92adc59bd15e3c70a431ccc003f5af69da6dbb,2024-07-24T12:55:13.223000 +CVE-2020-11640,0,0,012e41151a00a414ccdc870fcd92adc59bd15e3c70a431ccc003f5af69da6dbb,2024-07-24T12:55:13.223000 CVE-2020-11641,0,0,b0f9e90a904914b5a85ce14dc4f011db0471b378fb4ea8f89ffee12ccf0c4743,2022-06-03T18:38:45.143000 CVE-2020-11642,0,0,284b6d2e8f3975d208a54f0130610bd937cc9d539252cf0e07e11d88f8ee114b,2022-06-03T18:44:51.203000 CVE-2020-11643,0,0,150fc52ada2768f3cd8fc05e6801ea9c78435009cbc2cabb045c6610cf099f69,2021-11-04T17:31:05.647000 @@ -152226,7 +152226,7 @@ CVE-2020-19362,0,0,142d1605d70eb5bb25e1289cd04433843fab25e939408a327f923d92cf081 CVE-2020-19363,0,0,e9f93d26708022d450f08abde71acd675dcfb39654b221ed0d042506faf56678,2021-01-22T19:45:56.320000 CVE-2020-19364,0,0,c44f456605a81c16c722e7cd3e9099fe58eef1ad3f73199760b02cab924af329,2021-01-22T20:49:39.427000 CVE-2020-1937,0,0,42fa4d50cffbec1830adc8f0c54249dc9c1ce3cb643ec6ccc06f2f54e5147d51,2023-11-07T03:19:36.753000 -CVE-2020-1938,0,0,49904d6acdd786884a2d84ceb4379e584ba3cd9bee7c1080e527feb88a92435c,2023-11-07T03:19:36.830000 +CVE-2020-1938,0,1,aadf6818ff5253b4db6567ef81100cc8e4f6a7a19326fdbd0c93718e53b11f4d,2024-07-24T14:23:59.937000 CVE-2020-1939,0,0,28319f2b82e52697710c066702bd731fee9d8aad374f060bda921ecb6d1e4bee,2020-05-19T16:19:17.037000 CVE-2020-1940,0,0,e96bacadcc78fe42fe4b9516dedd97d6ee6f4a4492f17430930a53d954f66e8f,2023-11-07T03:19:37.197000 CVE-2020-1941,0,0,5350eea2f69ee06553ae7544427286bd13a63b2c2f36419708dd108e1381d919,2023-11-07T03:19:37.307000 @@ -153813,7 +153813,7 @@ CVE-2020-24075,0,0,a4e1c0929a794592036d4f4f55f2018c473c4420020ce6d38d3ff859bb8f2 CVE-2020-24085,0,0,36dc9ecfad21733adba79f670b8a0c7f72d1bc23a9ed5c08a1249114aa915aee,2021-01-30T01:52:56.210000 CVE-2020-24088,0,0,5daaaa8199391d28694f1b5e660719fee34f66a68451cf84904db2a0d6ae742c,2023-09-13T15:03:46.090000 CVE-2020-24089,0,0,7427b5dec3e8323e3589b26611c1fbfcb9d33a565a9c245ef2e62d02a728a986,2023-09-21T13:21:26.303000 -CVE-2020-24102,0,1,4dc99be1c23b766b4f26e96f2c2ddde1049e7b757649b21d1f80b9b3d114d1f3,2024-07-24T12:55:13.223000 +CVE-2020-24102,0,0,4dc99be1c23b766b4f26e96f2c2ddde1049e7b757649b21d1f80b9b3d114d1f3,2024-07-24T12:55:13.223000 CVE-2020-24104,0,0,fbb4efcf58d1f727ffff0ae67b74aa346d7d8b26414283515bb2ec728cd84fb4,2020-08-31T16:29:12.210000 CVE-2020-24113,0,0,a33d0a4b1ae816dfcdb9871437627d7bc94b10a4e745b33597c039104d4ac8f1,2023-08-28T20:09:43.660000 CVE-2020-24115,0,0,30853f4c52f41b9976ea7ab90988e1af4c04baad5d97a60bd069017a25a9ac4b,2023-11-07T03:19:50.900000 @@ -190053,17 +190053,17 @@ CVE-2022-20695,0,0,a67218050b39b1ebcb3bb9d9ffe620f2393d7aa904bfc0db46b1b3ef9192d CVE-2022-20696,0,0,0e2ec17e85320daef5fa429716ab6e27435f89b1f94f0315cc9b4a011e075f88,2023-11-07T03:42:39.143000 CVE-2022-20697,0,0,ca091db34783bcd68d348033ed7f75688ed0d3c2afbe10bb81b76de2204d8437,2023-11-07T03:42:39.340000 CVE-2022-20698,0,0,54095f5556b313d88f3f5e122ea9374ff1e8a92c6b4d92dba6c3d83489770ded,2023-10-01T11:15:09.633000 -CVE-2022-20699,0,1,e254453ada9a1bd5adc3c782870b2ef2e4967f2991041d00d05716d5ac9241ea,2024-07-24T13:48:50.880000 +CVE-2022-20699,0,0,e254453ada9a1bd5adc3c782870b2ef2e4967f2991041d00d05716d5ac9241ea,2024-07-24T13:48:50.880000 CVE-2022-2070,0,0,ebf8102595490c2d4a5029670d3d8dcc1fca8784e6efdcf222581d18ab65653b,2022-09-26T22:39:00.960000 -CVE-2022-20700,0,1,d16e53f01c4be018f921f79807007f55f3e6f1f87ad42b532a98a7e7a8dfeba2,2024-07-24T13:41:07.373000 -CVE-2022-20701,0,1,615eac12aacee411602a3db0cbfd72597dc3ebdb5e2aad3c6f0d87dfcad8bf0a,2024-07-24T13:38:21.353000 +CVE-2022-20700,0,0,d16e53f01c4be018f921f79807007f55f3e6f1f87ad42b532a98a7e7a8dfeba2,2024-07-24T13:41:07.373000 +CVE-2022-20701,0,0,615eac12aacee411602a3db0cbfd72597dc3ebdb5e2aad3c6f0d87dfcad8bf0a,2024-07-24T13:38:21.353000 CVE-2022-20702,0,0,497a31546634167a7d1444c1f9b11f943d0874cc70ddd046a141d485d8c22070,2023-11-07T03:42:40.140000 -CVE-2022-20703,0,1,8b631797e12e5a4ae3f8f864b5fe05100d20e13f0991b79e4d7fcbc1b979491e,2024-07-24T13:35:37.437000 +CVE-2022-20703,0,0,8b631797e12e5a4ae3f8f864b5fe05100d20e13f0991b79e4d7fcbc1b979491e,2024-07-24T13:35:37.437000 CVE-2022-20704,0,0,d1eaa2daef702c394337f9b3726615af78cf0936faca0be16b0e2c1b4a755d99,2023-11-07T03:42:40.520000 CVE-2022-20705,0,0,02d315eddcce14eab80b9e5cc82c1ff31aec9f933f37a203c061dad8cb2a33b1,2023-11-07T03:42:40.710000 CVE-2022-20706,0,0,fe0203e43dd8398ecf8d8fed0473fb3261e18714c854be4fd033d952cfc3e3f2,2023-11-07T03:42:40.963000 CVE-2022-20707,0,0,94a26cf44e28e2ae8a6418fa44cafdb3a4fe751c7b77b406fe788b5be26c3520,2023-11-07T03:42:41.160000 -CVE-2022-20708,0,1,a23a02bb80ca5070212136ec2b90055129a907e0f97e57b75b61843ef77629d5,2024-07-24T13:34:53.930000 +CVE-2022-20708,0,0,a23a02bb80ca5070212136ec2b90055129a907e0f97e57b75b61843ef77629d5,2024-07-24T13:34:53.930000 CVE-2022-20709,0,0,68e1555d29248b3630b08bdc17bdfbf84325b72a0c26ec64368307f5a2b58a99,2023-11-07T03:42:41.540000 CVE-2022-2071,0,0,8bf9fb13da952a040d77a70c15958de046bed034eb5ae682c48171070a72d9fc,2022-07-29T16:41:26.513000 CVE-2022-20710,0,0,9f2e2199ca7c49b7570bf329953c584157d289937017c33c127fd7131b4fd735,2023-11-07T03:42:41.727000 @@ -224253,13 +224253,13 @@ CVE-2023-32462,0,0,e07a0b8cf235c91f117aab5542e8a1e08692a6b7bc816a6d84fdff7939ebf CVE-2023-32463,0,0,9c0648bf3a62c21ad36b1e856d010660c2e367e55959b2f6ee06517e731afabd,2023-07-05T18:33:55.533000 CVE-2023-32464,0,0,5002bc22d174d03b224c414e085222536ab31791807238bbf4cd033cfd86a1ab,2023-07-05T18:31:27.907000 CVE-2023-32465,0,0,3b910cb507c14d4c201ed99e11b2f097c6e541241b586413c4b2c4c1c1c5ebcd,2023-06-27T18:39:23.987000 -CVE-2023-32466,0,1,aa84849cfa08c7092fc7acbf5a9b02abc1f7dc11e53d6384fb36872c6aab0adf,2024-07-24T12:55:13.223000 +CVE-2023-32466,0,0,aa84849cfa08c7092fc7acbf5a9b02abc1f7dc11e53d6384fb36872c6aab0adf,2024-07-24T12:55:13.223000 CVE-2023-32467,0,0,92dc670a37cbc195f9aee3f2f699c2fc979d516f1a92fbab736ae2a84445b2ab,2024-07-11T13:05:54.930000 CVE-2023-32468,0,0,3aaf8d963cbce4f5d5319dd617a26b2fa711b5f2996fe21d5e604c3f9b4c55f8,2023-08-03T18:23:50.197000 CVE-2023-32469,0,0,6b66634362347d05c43893f73f84b043ba50f94ace2183d7db139e18e104e674,2023-11-29T19:49:42.947000 CVE-2023-3247,0,0,dc024bb4c63f22d2d922c859e74704e54f9264e2ea29c37dc55d1fd134910214,2023-08-01T16:38:09.033000 CVE-2023-32470,0,0,1d1831b86e4f49c8df32eecce1f1b20c4ae5ed94d12e60777f158aa9c9815ea1,2023-09-13T14:37:24.530000 -CVE-2023-32471,0,1,8e25c012663f3a81d6a55bccb2d24b5cdd8cd51ae78f2b7beced520b9c3113e4,2024-07-24T12:55:13.223000 +CVE-2023-32471,0,0,8e25c012663f3a81d6a55bccb2d24b5cdd8cd51ae78f2b7beced520b9c3113e4,2024-07-24T12:55:13.223000 CVE-2023-32472,0,0,17c2725f723be369591982ed957fd026847faf3ab703e66da6749f40fa5279fc,2024-07-11T13:05:54.930000 CVE-2023-32474,0,0,d6a828b10f15016d3a4296d029159cd45eff255f547ac600257d313f221bad5c,2024-02-12T21:37:18.687000 CVE-2023-32475,0,0,1d606a374c4ae0f3a73cad6cf7cc78e1a939167312580108942fa2c074cb968a,2024-06-07T14:56:05.647000 @@ -233618,6 +233618,7 @@ CVE-2023-45245,0,0,f71f5550bce318c5896855b0720ef3b014b7edad826762736cbbe2c3e48a3 CVE-2023-45246,0,0,6799976449efb5e7dfbd39ca49c91e79edc135b105c217fc842128d098ea333b,2023-10-11T17:20:21.937000 CVE-2023-45247,0,0,cf730bce8af4196d54c7fa8e0341f517de223cc02208e0ec0dd8e04054077116,2023-10-11T19:06:49.937000 CVE-2023-45248,0,0,cde75e840aad96dac96b2f35c9e6f15ef3cf04deb0931c7f7ba39cfb3ca21688,2024-02-27T17:15:10.327000 +CVE-2023-45249,1,1,10a9cde75e07e5659995bd3df2b40cf026739aac55f85d184ec520a70f016e83,2024-07-24T14:15:04.867000 CVE-2023-4525,0,0,5bf42f67193da0102cbdfa0f5eae1107ad391f3088f5c3d8fcbbf1b1f9dc9ba6,2023-11-07T04:22:41.327000 CVE-2023-45251,0,0,9301cd01cf0e1a09a624bf8b6813dd7dcd8b5641f21dfda46acef47990364d11,2023-12-26T18:15:08.030000 CVE-2023-45252,0,0,307228454f587d0983793c9bfdd500c095874fad12af348d470cff72f1f8a6d2,2023-12-08T18:45:28.017000 @@ -235777,7 +235778,7 @@ CVE-2023-48358,0,0,fd42ec30edf0b4bc87a28db5c64e1d59dfe5aa82b9d6889cf14523d9f1e0b CVE-2023-48359,0,0,ccb3f595ead47de0e806cbd75338965d59fe717be8a86c3f09bb684f53159c8a,2024-01-24T20:35:30.263000 CVE-2023-4836,0,0,08652eb22d8d820537a32135d6cdb0072945ba41f47c5813b91b860f7c20fc7e,2023-11-08T18:30:46.937000 CVE-2023-48360,0,0,5b6e5d7b5fe192061e064b563bfee066f7ff8cfae4d4ee5e2ae28883a2e5e83c,2024-01-05T22:04:53.347000 -CVE-2023-48362,0,1,3df0b171100151d39c4325fb280aa8ac39964934d2974ee03f87fa3088272618,2024-07-24T12:55:13.223000 +CVE-2023-48362,0,1,2690f0d0cf647d3cb450d6d6a93a797aac88ce2f8b2f4be2d6392f9574f65861,2024-07-24T14:15:05.180000 CVE-2023-48363,0,0,2bfc4ec5e7e25cb483b369af5958deb5dd28dd7cd426eb9cf32d0a8e81c4f250,2024-07-09T12:15:10.147000 CVE-2023-48364,0,0,b82391d36b810ac4492568e964e6ec98f18ee88a09432c62aa0865e4a71170e3,2024-07-09T12:15:10.277000 CVE-2023-48365,0,0,08ac0336d1b7c8130bf42658d4f4f8599137b51618c91dfe4765b7deedb1fc3a,2023-11-29T20:43:54.133000 @@ -241480,7 +241481,7 @@ CVE-2024-0756,0,0,b74435a4e5e1d4f3b3a4ce7f115d91d803212fb6f57df8fa4a2fa8d8698a38 CVE-2024-0757,0,0,82f1d5fe239632b077ccabeaf1b70c316c565ea22ca5e26cba66c98605a2ac8c,2024-06-04T16:57:41.053000 CVE-2024-0758,0,0,fc97ebc5b04803b57ecd71df236ee98d87d4a211b2215bb34049825cdbd967a6,2024-01-26T17:00:10.607000 CVE-2024-0759,0,0,1f29bc7ec90b9be141ba5df168c832467834f0104b9d12619d749a3c91302f63,2024-03-07T20:15:50.480000 -CVE-2024-0760,0,1,36f24b399642a7d2e4a3be797e5822ecc21a02ca3e694d29c61f205ac07dd803,2024-07-24T12:55:13.223000 +CVE-2024-0760,0,0,36f24b399642a7d2e4a3be797e5822ecc21a02ca3e694d29c61f205ac07dd803,2024-07-24T12:55:13.223000 CVE-2024-0761,0,0,b79031e86661bd45f67f34e880253c63ee13d5042f1a53406b385d1b1dffaecd,2024-02-13T17:16:46.780000 CVE-2024-0762,0,0,81ad586535781fa8baa3508ec280780590072000f5a50fe32a89e5b366d40ac6,2024-06-21T10:15:10.580000 CVE-2024-0763,0,0,5db758bc3605bfbe323fa32ed26d84a2f001f92484a51218ea35fbdc0710d446,2024-02-28T14:06:45.783000 @@ -241681,7 +241682,7 @@ CVE-2024-0977,0,0,4dea6129caae85894314c934930c2101596d2996e50ec3c75a7e794655207c CVE-2024-0978,0,0,a03b6af7d51db1804e2eaed08f8aa81c6b9c0077650321c83e62ecd6ffee9fe3,2024-02-29T13:49:29.390000 CVE-2024-0979,0,0,7723165f13ecdb2435ed2fb1f551bb8ae4a819c47830717a3e66000b31abf2c4,2024-07-02T14:51:28.827000 CVE-2024-0980,0,0,c8c9084fb2baad3341765fe36b79c09c499a2498d7806837427d52160f9ced2a,2024-07-03T01:44:56.397000 -CVE-2024-0981,0,1,8e56067a329ae8be3c50d75a950124e3f0907862c1ec8eaaefc75c7ab7488249,2024-07-24T12:55:13.223000 +CVE-2024-0981,0,0,8e56067a329ae8be3c50d75a950124e3f0907862c1ec8eaaefc75c7ab7488249,2024-07-24T12:55:13.223000 CVE-2024-0983,0,0,e4b8907c304c2092b03bf4a362956e919545b388414974dac04b6f4743499982,2024-02-29T13:49:29.390000 CVE-2024-0984,0,0,73a3a7bd606259afe92894700c99ddae6e9a89e966e6347fb231a8eb1fd7abd3,2024-02-29T13:49:29.390000 CVE-2024-0985,0,0,6feb39a8a7f264b3cb456efd47a6c85fdf3bdc2b683c0aef1c01ee214b73b389,2024-07-10T18:15:03.083000 @@ -242238,7 +242239,7 @@ CVE-2024-1571,0,0,bfa27c72fb27e25145e1d8fbaa159be8f6817ae8b22600888e4724fd08ccce CVE-2024-1572,0,0,ce54662d932d47130273925c29aeed2cfb97655394c2c48a84b3a3915cba5f12,2024-05-02T18:00:37.360000 CVE-2024-1573,0,0,1dca0fc4b174522b059a5ada22a974faf13b9e7ff7169f0c03f3321575fb2f67,2024-07-05T12:55:51.367000 CVE-2024-1574,0,0,72feffe42c72d6830d032663fa96f8a42adaa592b8140c7ff86296f6edebc03d,2024-07-05T12:55:51.367000 -CVE-2024-1575,0,1,72640f5ac75448b4b5509a8cb432003a1dfdf54ba22e8912d56e4943fbc2b8dd,2024-07-24T12:55:13.223000 +CVE-2024-1575,0,0,72640f5ac75448b4b5509a8cb432003a1dfdf54ba22e8912d56e4943fbc2b8dd,2024-07-24T12:55:13.223000 CVE-2024-1576,0,0,53cb5dbc448926f2ab1efc2aadbe2dfad5145a0890b1fd74dd7c940df36048b4,2024-06-13T18:36:09.010000 CVE-2024-1577,0,0,0825f77547377b72aa868b67a204fdb0b73ad4a5025220d6124ec5802e6bc449,2024-06-18T13:15:51.627000 CVE-2024-1579,0,0,b6d8173dad7692a86ca6531cf14391459a611253254c72b5260cedefe5ac123a,2024-04-30T13:11:16.690000 @@ -242375,7 +242376,7 @@ CVE-2024-1732,0,0,834564798b34803457a0ec9cad4eefb5bcc466f88b5c86130580cd8ef81bdf CVE-2024-1733,0,0,1de98e53179418755768544ec663a550e1c566834940320a34ae086f141e0f3f,2024-03-17T22:38:29.433000 CVE-2024-1735,0,0,3dcff7ae67c98fab6233fc660b83fa45dc36cbd0301a4874decf976f37ddb465,2024-06-12T08:15:50.043000 CVE-2024-1736,0,0,a622ca00070de7a96b73d1a11c2dcf2634e69d5606345f8f86e99a97ccacdaf4,2024-07-18T19:50:31.223000 -CVE-2024-1737,0,1,1e9882d67e688aa57cd7343caeee7823e7b6211bb225680c6854687540557338,2024-07-24T12:55:13.223000 +CVE-2024-1737,0,0,1e9882d67e688aa57cd7343caeee7823e7b6211bb225680c6854687540557338,2024-07-24T12:55:13.223000 CVE-2024-1738,0,0,65086d20a025a8acdbd054263ca4cd14eb5b5ba61d808610c94ef2eec44edd2f,2024-05-15T16:15:09.807000 CVE-2024-1739,0,0,0f6aa88dfc12de7693a69727eb574af9b67e4c54140ec3c21c30b657e8fcbacf,2024-07-03T01:45:31.133000 CVE-2024-1740,0,0,974b4647e97273950b6a297affa420d08f59acef309aa37814c6598a456898d5,2024-04-10T19:49:51.183000 @@ -242596,7 +242597,7 @@ CVE-2024-1971,0,0,0d9cb5107f1036f4f23265da8dd7b2bd2dcf4479650a723be6560fae09ba01 CVE-2024-1972,0,0,2560881ff7431f691f7bc00728ec8a23e2620398774dabc33f53c4508cee2e65,2024-05-17T02:35:43.363000 CVE-2024-1973,0,0,626b2f0735da4862b031577cf6d60a60bb435d6eef085a140fda3327fd09bd68,2024-03-26T12:55:05.010000 CVE-2024-1974,0,0,dc475e5db2810e48258099e8096a48a8d4eea51b1241d562afef1cfd4323c64d,2024-04-10T13:23:38.787000 -CVE-2024-1975,0,1,beaef9077e417c5b88d4f7e7a33c3d877a45569e428b187efa80dfd126df1238,2024-07-24T12:55:13.223000 +CVE-2024-1975,0,0,beaef9077e417c5b88d4f7e7a33c3d877a45569e428b187efa80dfd126df1238,2024-07-24T12:55:13.223000 CVE-2024-1976,0,0,c42fde98a9f4f021d37eae05be5cdd6a425eba391cce3b7b3b2e8b240d70bd79,2024-02-29T13:49:29.390000 CVE-2024-1977,0,0,f4c93cb09e0dd632ab410c1ff88e1a572fb17d35be648b109a192a65dc30f9e6,2024-02-29T13:49:29.390000 CVE-2024-1978,0,0,194a996e86c18d7c40d1315b29a524d0f48e8a7d042ccb89cd8a2a6beb64d004,2024-02-29T13:49:29.390000 @@ -243665,7 +243666,7 @@ CVE-2024-21527,0,0,5f68d3fcedc529f8c61b21687ff27d1dfc424d6b1048d7df4e422495549fd CVE-2024-2153,0,0,d3abacc4f79f5ae0d18412563134adcd72e3650da9619fcc6b902801eca849d9,2024-05-17T02:38:04.867000 CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000 CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c56f,2024-05-17T02:38:05.063000 -CVE-2024-21552,0,1,cca88d3958ef8dbde43c3d8aa2af78ed997fde7ae88029225af47b23b037e5fa,2024-07-24T12:55:13.223000 +CVE-2024-21552,0,0,cca88d3958ef8dbde43c3d8aa2af78ed997fde7ae88029225af47b23b037e5fa,2024-07-24T12:55:13.223000 CVE-2024-2156,0,0,3e156cd1519b9856caf676cc7af155ea1ba3901c226a3a379024601d5610634d,2024-05-17T02:38:05.157000 CVE-2024-21583,0,0,5ec658f3354d2fc39ca1e98c3b56c4da1b7944a9e0da47df38fc57405ca1a8ed,2024-07-19T13:01:44.567000 CVE-2024-21584,0,0,8b5526ceb3e16a0ab47a1bfab91d9be92bc9a5e69e8211c3726ea53cdfac9e76,2024-03-12T12:40:13.500000 @@ -244318,6 +244319,7 @@ CVE-2024-2244,0,0,41aec355f079deb3c815718a9277f010e5e21c50317c0cc2fa902ffd2d6d51 CVE-2024-22440,0,0,3d70b2afb8c1daefa939392497f652da82a7db6224ab8e08ddbf5f360293d915,2024-04-17T12:48:07.510000 CVE-2024-22441,0,0,d974db705829cf05b22e157df217440dd5d74842713d9bc45c9eb02f022d665b,2024-06-13T18:35:19.777000 CVE-2024-22442,0,0,6cd8943b606f82f9805c763a4b9ec31735cf88cf76efca2ccc718cdf40618170,2024-07-16T18:00:02.110000 +CVE-2024-22443,1,1,92c5174ac9c55788bda65af2899e87a58fc1ca5fbe5a961fb9d983bf5b1f2736,2024-07-24T15:15:11.370000 CVE-2024-22445,0,0,a6af5c7306e37f1c831f19f1accec343bae2ff2fdb348ced0577263d09a6b8e1,2024-02-27T16:51:44.013000 CVE-2024-22448,0,0,8e90df505cef41effc57c679101495cb231edb0790ae704dce635c915090456b,2024-04-10T13:23:38.787000 CVE-2024-22449,0,0,f33d4db580b05ecc377b9d7d6de8d5383f1a67c4e1bbff2a1ad282c40aa707a2,2024-02-03T00:30:30.737000 @@ -245485,7 +245487,7 @@ CVE-2024-24498,0,0,0aa227dc68d56b6857000c562a4cac27071ca2f47030d798b9bd4912ab131 CVE-2024-24499,0,0,e4ff37cd2db9d4d32f1157041bef41498f67a3696e29884293222c73e4e39b9b,2024-04-24T21:15:47.147000 CVE-2024-2450,0,0,755e866a7b0db6589d3e0a883887ca70c54bd78a033c510c6d171025dcde46e1,2024-03-15T12:53:06.423000 CVE-2024-24506,0,0,352f7b438b05b4fbf04fde226f661101b73c52d15d081ca65fec9f440b295fc5,2024-04-03T12:38:04.840000 -CVE-2024-24507,0,1,db6d74810f343dc9083835da56a72771c241b14db21b5bd25cdd0f323d95a56d,2024-07-24T12:55:13.223000 +CVE-2024-24507,0,0,db6d74810f343dc9083835da56a72771c241b14db21b5bd25cdd0f323d95a56d,2024-07-24T12:55:13.223000 CVE-2024-2451,0,0,ed8963260b73d0c2914199c7ccad86d4c10e40338037d43fae0b6a4b737eaa20,2024-05-28T17:11:55.903000 CVE-2024-24511,0,0,eae91992a4f8ae9aeded116229f78eeb98fc9499dd99da81c095e8822d970bce,2024-03-04T13:58:23.447000 CVE-2024-24512,0,0,5297ae1840ce088f7a7ad9c82816ab5d47fccf4784d399ef43fa4059b97a6a10,2024-03-04T13:58:23.447000 @@ -246216,7 +246218,7 @@ CVE-2024-25634,0,0,a6c0976398d76132e45109770c34649b9cd1b53574ce636d0b3d3dba0d5b6 CVE-2024-25635,0,0,0396aede9a718a4992e7575bb30a0d211bf1d85759070350344147d63377b4eb,2024-02-20T19:50:53.960000 CVE-2024-25636,0,0,4e6fd7db5d6991432a0fc47bea99f1bd82ebb492967965ed027d0a8cefe8402e,2024-02-20T19:50:53.960000 CVE-2024-25637,0,0,6b107052af4924b87ae030a7574b9b21f62a146f03952919ea9b1d4b0e21ed3d,2024-06-27T12:47:19.847000 -CVE-2024-25638,0,1,7f8f1079c160060a16106452028dd7eb9ccdcd50bb3965ebe5b6b12548db2abe,2024-07-24T12:55:13.223000 +CVE-2024-25638,0,0,7f8f1079c160060a16106452028dd7eb9ccdcd50bb3965ebe5b6b12548db2abe,2024-07-24T12:55:13.223000 CVE-2024-25639,0,0,2e0133ad446d332cd68f57f778e89c8682ede3319349a698b825e88d07ce11db,2024-07-08T15:49:22.437000 CVE-2024-2564,0,0,6b3fd70d19edcd290602091f68cfa932af4444200d4de70b2e0360193173678c,2024-05-17T02:38:19.517000 CVE-2024-25640,0,0,3bceb9b54384127c8987d6d0f984f439fa5009d13bcb784ca7a9cb2c455ef455,2024-02-20T19:50:53.960000 @@ -246479,7 +246481,7 @@ CVE-2024-26016,0,0,53e5a707ce7137aca290d896e582e8d2a49565424594d76b59ea5a9464cda CVE-2024-26018,0,0,504335bbc761c181e6e0e6311b5c9a67674f4d2e194452a2b54f2b4e56156748,2024-03-26T12:55:05.010000 CVE-2024-26019,0,0,c8f3817ebef24fc08c083645b2146c067190c6ce99f258e914d83a748ccfa09f,2024-04-11T12:47:44.137000 CVE-2024-2602,0,0,68545756683921883a71e009514104eaecb0a76db274a20107afd513be41a06e,2024-07-12T16:39:51.080000 -CVE-2024-26020,0,1,c3af68fd4e405a95ac1ee216ac5199ad392060554e72b2c1dedcf9e863dfab9a,2024-07-24T12:55:13.223000 +CVE-2024-26020,0,0,c3af68fd4e405a95ac1ee216ac5199ad392060554e72b2c1dedcf9e863dfab9a,2024-07-24T12:55:13.223000 CVE-2024-26023,0,0,670e783dc656d270b96b38e7fba1adff0be56adda08591c41f9bc61ed8e8e6a6,2024-04-15T13:15:31.997000 CVE-2024-26024,0,0,3ab60f6be938f975935e53b7a80711b98fe8d56f189e7148a76008394bc4ac8a,2024-05-29T13:02:09.280000 CVE-2024-26026,0,0,9489dfd8cfaf84cc429afc6dedc0bc5efa9a938711a5b920a49c5eb5da48c8dd,2024-05-08T17:05:24.083000 @@ -248454,7 +248456,7 @@ CVE-2024-28681,0,0,4b7cba0eeeff2f30c6b385de9946c7001ab8d0046bea262780a6c07cbb70d CVE-2024-28682,0,0,02be1c405dc5aebe82585b37c498baa25485b44921e1eb4fbc423effbc8757f7,2024-03-13T18:15:58.530000 CVE-2024-28683,0,0,a4d093be60b3c2d6b460f6a76cb45ebc186bb3e16caaa646235de3d01aeda1d8,2024-03-13T18:15:58.530000 CVE-2024-28684,0,0,dfd73b6865a99ea6334fc6b8649a9d09bd29a09bbb6221cc4e10b05f5c40ada5,2024-03-13T14:28:45.217000 -CVE-2024-28698,0,1,6629faaa6dc4486898bcd56bcd2d9c071f21f9cd7af286acc070a1d3c8580cbd,2024-07-24T12:55:13.223000 +CVE-2024-28698,0,0,6629faaa6dc4486898bcd56bcd2d9c071f21f9cd7af286acc070a1d3c8580cbd,2024-07-24T12:55:13.223000 CVE-2024-28699,0,0,0b9a4e0b313e8b2e6ec1b9d8b9287e8c737e0019e26671b77c33fd8106965c4d,2024-07-03T01:51:45.310000 CVE-2024-2870,0,0,101cdd5ef34ec78aee7279476042f6231ac50ceb8dcc24da905d675c6dbc10c3,2024-07-15T13:00:34.853000 CVE-2024-2871,0,0,a7a747cc7e44787061231b304b7fa297ab3e10c5c0c5d67f97a2b8176c2eaee9,2024-04-10T13:23:38.787000 @@ -248722,10 +248724,10 @@ CVE-2024-29063,0,0,a8033ce9e699f35cb65dc8d63268bfdd99aa16f594ad08413d90e8003a22b CVE-2024-29064,0,0,88daf3a7de89b464600feb0ee044529e05b02bc2ba2ebf4683d236ef22e3a252,2024-04-10T13:24:00.070000 CVE-2024-29066,0,0,b57916d53c87b911e1996a4619a92f6e3a854e8931117c8efeb51360c73379e4,2024-04-10T13:24:00.070000 CVE-2024-2907,0,0,bd4e59455721fd47a3f3bf4cc54009a430bac090133efd0393d311456e4d173d,2024-04-25T13:18:13.537000 -CVE-2024-29070,0,1,9bb8fc70fcc7f2f8368c3f24ea4c3b75c88f99fe4e019835c530d2dc358d46c3,2024-07-24T12:55:13.223000 +CVE-2024-29070,0,0,9bb8fc70fcc7f2f8368c3f24ea4c3b75c88f99fe4e019835c530d2dc358d46c3,2024-07-24T12:55:13.223000 CVE-2024-29071,0,0,06a4c013d7966a06671f5afa3de9f823a9a7634e70711b0ea0f16d92c424f917,2024-03-25T13:47:14.087000 CVE-2024-29072,0,0,50e2db556663c43fd665c3ae801a5bd36f73f0e7479a230bf4ff9553f9fcd995,2024-06-10T18:15:30.110000 -CVE-2024-29073,0,1,edd87d03e74abbe3093f937688b072e38c5d4ed0ca6dad718f63073566a86616,2024-07-24T12:55:13.223000 +CVE-2024-29073,0,0,edd87d03e74abbe3093f937688b072e38c5d4ed0ca6dad718f63073566a86616,2024-07-24T12:55:13.223000 CVE-2024-29074,0,0,dae045c5f696de776b77da3987f8405651ce1bf4fa99e4d5313acc43e5165076,2024-04-02T12:50:42.233000 CVE-2024-29078,0,0,a4fab3b35091f8fd08881f2bf49d899dc5478faeb8df15472b3560684c1a5420,2024-05-28T12:39:28.377000 CVE-2024-2908,0,0,3845fc124bc9f710736d5363f9b086190df4e2925cb4e5b4a7eb9455fd55b3c6,2024-07-03T01:53:38.703000 @@ -250683,7 +250685,9 @@ CVE-2024-31965,0,0,c4b61ad2f9eef097e0954fa70290fdb78da64c708fb57d0eafd0380254742 CVE-2024-31966,0,0,e813fbcff3c742b22ff3620e22028114e0bd0dc18f84922743926ac1c55086d9,2024-07-03T01:55:39.753000 CVE-2024-31967,0,0,d11e85355b08311754a29e0c672ae95e7ac529a4f49e30497f6cb09093fb91b0,2024-07-03T01:55:40.527000 CVE-2024-3197,0,0,324c7a8dc9ccea612ec0432519a90414016d01b55429c0b6dc09fc2cc5af230b,2024-05-02T18:00:37.360000 +CVE-2024-31971,1,1,e2121020620557c865365d45102e5f7e3aa59a18c45691113423d61bf40dddfd,2024-07-24T15:15:11.800000 CVE-2024-31974,0,0,eb64c7f63099840683d53752791541217d3c4d0792dfc9b0d9b46ea3d72b30e4,2024-07-03T01:55:41.323000 +CVE-2024-31977,1,1,812bd7554fd0faf55826b3105255d7f8b8a5d40ef8a9119a114c67ab274c2e30,2024-07-24T15:15:11.863000 CVE-2024-31978,0,0,e4cc4367e420e8dcd4ef937e3967f9710a2baec19b8785bc53e2d6ca59645c6f,2024-04-09T12:48:04.090000 CVE-2024-31979,0,0,f9deec5ae1bbbfb21f2bdc6463cb5006e2e3b0c363609d81cd2769fd53ba3bc0,2024-07-17T13:34:20.520000 CVE-2024-3198,0,0,1f0d31c07f6270b253d2bb83c7332c7bc9f718736230fc6377e93749d92894d3,2024-05-22T12:46:53.887000 @@ -250830,7 +250834,7 @@ CVE-2024-32147,0,0,ed14700cccfb0cda87a633109f0f7bc757ba5c2081f42bfda22f3a7feb6f7 CVE-2024-32148,0,0,22eaa682ca57be740d99255c2e5fbd248f14af606d84d6d3c9100973529ff0b8,2024-06-13T18:36:45.417000 CVE-2024-32149,0,0,b2b226678f5b6fc3063af16db3df1b1f5beae60c5b5de2cd72494f3a01514fcc,2024-04-15T13:15:31.997000 CVE-2024-3215,0,0,e5fb2a5f0603876a47fbaf0581a5b0a27f3e787377440e3d933b055fa124676e,2024-05-02T18:00:37.360000 -CVE-2024-32152,0,1,a8965bd98aaf555e9ed23e2749d018dcc788d77b05f790c2a8051b506ebc5a9c,2024-07-24T12:55:13.223000 +CVE-2024-32152,0,0,a8965bd98aaf555e9ed23e2749d018dcc788d77b05f790c2a8051b506ebc5a9c,2024-07-24T12:55:13.223000 CVE-2024-3216,0,0,36d9056f12425336af262dd787bf04647621823ca6d005690ab6601a9ec48458,2024-04-08T18:49:25.863000 CVE-2024-32161,0,0,aa486a10e1c1e1d4ce96087862c0685a8206cb453d4b368274ea4d3fc4398d92,2024-07-03T01:55:49.600000 CVE-2024-32162,0,0,25479e1427613088330b7423836da6b673acaf22cdb31bae36970ab530a99a28,2024-04-17T20:08:21.887000 @@ -250978,7 +250982,7 @@ CVE-2024-32456,0,0,d14077b9c0d3fd624bb090c8902408112668af5dcd1ec1392b17398cab655 CVE-2024-32457,0,0,e19d3294c5bd0f5932cb781ff1a6aaf0ad9675f665e5d230b25da52c6eb0ab24,2024-04-17T12:48:07.510000 CVE-2024-32458,0,0,61e534ffc05a2fd1f0c764d7b2f3b2dc812bdfe09bd360efea2bba78b4568568,2024-06-10T18:15:32.790000 CVE-2024-32459,0,0,565c2820f9f40b3ae7ac4380cb45711f29b0c6684b22418bec49fb00db4f3c9e,2024-06-10T18:15:32.940000 -CVE-2024-3246,0,1,c79fd28ca59ab763673faa857c0bce8ace903e0e33808dbfea5f83a6b45b9730,2024-07-24T12:55:13.223000 +CVE-2024-3246,0,0,c79fd28ca59ab763673faa857c0bce8ace903e0e33808dbfea5f83a6b45b9730,2024-07-24T12:55:13.223000 CVE-2024-32460,0,0,791d6f5eece9c40a7a8e9bf5719f0d21a50aef5a23765ed0735f0298c727e1a8,2024-06-10T18:15:33.033000 CVE-2024-32461,0,0,7a7784b51f232219ca425c17e34b523d7eced76a74e448dd98d2af59b52810da,2024-04-23T12:52:26.253000 CVE-2024-32462,0,0,3d3d05bcc9e36c0ca38630e8f66ae4fc7d4ac5c6b704d1bc0d85811d4a35b050,2024-05-01T18:15:24.140000 @@ -251002,7 +251006,7 @@ CVE-2024-3248,0,0,250b2dbd79112a5c409f75ad686b891df81af7a505fb4de44a036ccb0053b1 CVE-2024-32480,0,0,19c71cf4b4927bc3b3fafd8de700ee992dac8872f5c7a42dd66fe5bbf9c168fa,2024-04-23T12:52:26.253000 CVE-2024-32481,0,0,c54808d23bab7c98fa436bfac9ea5eb550592b31e4fb9b6afe22c10c85cad030,2024-04-25T17:24:59.967000 CVE-2024-32482,0,0,5a4b91f74f5513de658c6d05ee36d1ae3d22e82071be37fe63fc64fe4f8fa23a,2024-04-24T13:39:42.883000 -CVE-2024-32484,0,1,afbf3ac48d40767c4826dc7dad5b75d298e5e40ad07f8bc177a6c0da4211d395,2024-07-24T12:55:13.223000 +CVE-2024-32484,0,0,afbf3ac48d40767c4826dc7dad5b75d298e5e40ad07f8bc177a6c0da4211d395,2024-07-24T12:55:13.223000 CVE-2024-32487,0,0,9b75323b8c9e4bc0024b685cf9b8c4f1bcf527dbb8fcae997b90b5ab98a4af95,2024-07-08T14:18:29.363000 CVE-2024-32488,0,0,81a2243b5e2ca5f70c6717b1a678a8acd8bc42e42f87de6777fd53420c26e9da,2024-04-15T13:15:31.997000 CVE-2024-32489,0,0,353f93b44cffff0cad2c885ce60dc0501a49e1b91044e82681218ae35f05717b,2024-04-15T13:15:31.997000 @@ -251447,7 +251451,7 @@ CVE-2024-32964,0,0,b623874e6a0274971696b1b7da0d2f443f746dffed315cb1a514ae93f0a27 CVE-2024-32966,0,0,c438f55196809bbbc973f729157ff8c0c6df1250009855187f1fc3a5f9a87d17,2024-05-01T13:01:51.263000 CVE-2024-32967,0,0,edb16c37f9c2fc6d1e9a47803a7b1119309dad5cfcac07761a5d0ee65a1bacec,2024-05-01T13:01:51.263000 CVE-2024-32969,0,0,6ef0f8d88265e6683965945b29c1106dae41ceee98d494ed8c3a06c6d351066c,2024-05-24T01:15:30.977000 -CVE-2024-3297,0,1,1d78b9b9ec8cf08b428212aae468d0b6a6340efa6b238bd5187fbcecf64d21ad,2024-07-24T12:55:13.223000 +CVE-2024-3297,0,0,1d78b9b9ec8cf08b428212aae468d0b6a6340efa6b238bd5187fbcecf64d21ad,2024-07-24T12:55:13.223000 CVE-2024-32970,0,0,5a01359cfb986ee6b849bc2a7e60567b8f37d4b5ce19db35dccc9f7464a14062,2024-05-01T13:02:20.750000 CVE-2024-32971,0,0,ab8a148088c73648f89e5b394dd5a94a547e8c2e4b0230a8c2d6e56a7f3b753a,2024-05-02T13:27:25.103000 CVE-2024-32972,0,0,dc515bb8aec39a31fdf47e578fc51873affc085f71d155b12852513b737283e1,2024-05-06T16:00:59.253000 @@ -251836,7 +251840,7 @@ CVE-2024-33690,0,0,4b29f1b23343d6476122e2f5112d67e141fec47450a53b37809de490be0e7 CVE-2024-33691,0,0,7fa17e89474a428bd3b5a341299c8cc0c50cc153606034879e45b72571e897f6,2024-04-26T15:32:22.523000 CVE-2024-33692,0,0,97b5d1f12ede19049bdbc2db3c53260a1d741e9a16eb8c174f95526ae9e59e76,2024-04-26T15:32:22.523000 CVE-2024-33693,0,0,190d9a78cd7779696a616357d6435d56405026304697bd024b7e6884645f2e68,2024-04-26T15:32:22.523000 -CVE-2024-33694,0,0,ac99f5ee77dc812ba34292ee6f93028a29102eefcfcf60729d5a53d296a6315d,2024-04-26T15:32:22.523000 +CVE-2024-33694,0,1,26d440cb75dcd86544ffadb69d95d3097f1e6a23ac05fe9a05fb2494be46df95,2024-07-24T15:15:11.927000 CVE-2024-33695,0,0,496bc8a3b6cc06e0f2cb2ff5ef3180780eefdd07d63e68d063cf97ba79dd8598,2024-04-26T15:32:22.523000 CVE-2024-33696,0,0,8adc0db7b8cce33b994e835fa3f282e25f1f4ef5644a2aed7cd50d800fe731e7,2024-04-26T15:32:22.523000 CVE-2024-33697,0,0,4a571113caa6ccf495d29be30608c42f9dddf9084d1562bed260e698c04aae88,2024-04-26T15:32:22.523000 @@ -252094,7 +252098,7 @@ CVE-2024-3412,0,0,e50c7e3ae6f10b261f3da66fd6437a79038925b3952464be81ac0e7b8712c1 CVE-2024-34120,0,0,59b2d9c769f5e7837181f42b948f1f4d6a71599cbcd1b502e5c0f6b22b12ebe5,2024-06-14T20:02:45.567000 CVE-2024-34122,0,0,1f1afdb8bcd7920872d40bc049791e258094ad813a8f738f73973f16e8f185df,2024-07-02T17:44:45.700000 CVE-2024-34123,0,0,60f48b7c1a1214b049b9220d35589296122b7174f3f0274e4f9438886e7fb319,2024-07-11T13:06:13.187000 -CVE-2024-34128,0,1,c97915102dfd0e38974bf97aab68fa646e656f1eb3dd71f8dec0f1259a6cd8d8,2024-07-24T12:55:13.223000 +CVE-2024-34128,0,0,c97915102dfd0e38974bf97aab68fa646e656f1eb3dd71f8dec0f1259a6cd8d8,2024-07-24T12:55:13.223000 CVE-2024-34129,0,0,4b371bd2ce78a755ab5bce8486ffc40418a5eef964d8e637f4bd806924a46c43,2024-07-19T17:30:15.177000 CVE-2024-3413,0,0,393490437f33ce616f0a6848540c1c0d3eed8ed2038327f28efd50e305f3828b,2024-05-17T02:39:54.073000 CVE-2024-34130,0,0,39c33a1c2e45222da36d81ad20fcf2f2dae4088c0999d560d63f2526f4c81a40,2024-07-19T17:28:29.150000 @@ -252181,7 +252185,7 @@ CVE-2024-34313,0,0,5e7685d85b9be01539c2df2509259cab02217b4b071e1347f30175d5b9d70 CVE-2024-34314,0,0,229621e4389765698bde4ee87838cb1f181d4467573c64759d3cb34848f22f9d,2024-05-07T20:07:58.737000 CVE-2024-34315,0,0,2da9a3f01679d1f45f0bab05fdfd699ff25c9ffa82f02a145c0a3654a4071435,2024-07-03T01:59:52.883000 CVE-2024-3432,0,0,e551b49681f8859ae36cb659ecb1c23b498009c34da11d9120924e791a83c404,2024-05-17T02:39:55.693000 -CVE-2024-34329,0,1,55e441069bbbc6aee815994671546edad2f026f6f85fc0fafecd140bdb4cb47a,2024-07-24T12:55:13.223000 +CVE-2024-34329,0,0,55e441069bbbc6aee815994671546edad2f026f6f85fc0fafecd140bdb4cb47a,2024-07-24T12:55:13.223000 CVE-2024-3433,0,0,edcd29ee74449d6852e66c4b5448756dccce5e71a9bad9a5025cf08aebadb09b,2024-05-17T02:39:55.780000 CVE-2024-34332,0,0,8f6c683335644bc93205234e59c96ea37a2e6389fa2dea8d8666173975a538e9,2024-07-03T01:59:53.650000 CVE-2024-34338,0,0,0b7082b91aa78856b4b16b824fb5642c1377f61ea50b332ded8dd5ce396d2aa9,2024-07-03T01:59:54.407000 @@ -252351,7 +252355,7 @@ CVE-2024-34533,0,0,8566d0e8dbd9cd4017bd3a534ac0fd9822a90bf76d2b3f6401a871fd79682 CVE-2024-34534,0,0,bc0f446d96fd1bff04cb40a3d47d7cedb5384511135e58f39b13d3fecfe87cc4,2024-07-03T02:00:34.370000 CVE-2024-34538,0,0,feba2430cb16511882082bb58c8b82ea01c0b09af4d84fa976b42058411470a6,2024-07-03T02:00:35.197000 CVE-2024-34539,0,0,9ef63927e8927d2fb2816c186d7e6407d6365bb9385ba11a715c86bc1697a83f,2024-07-03T02:00:36.057000 -CVE-2024-3454,0,1,7dc4bcdd2a945b795b21148e6388bc0be4868de234be8b0b4ce54b7e0cd35a3a,2024-07-24T12:55:13.223000 +CVE-2024-3454,0,0,7dc4bcdd2a945b795b21148e6388bc0be4868de234be8b0b4ce54b7e0cd35a3a,2024-07-24T12:55:13.223000 CVE-2024-34546,0,0,8800da10c69fec688483057d2cb770a66eb40079057655e7555d9e5ef263c46b,2024-05-08T13:15:00.690000 CVE-2024-34547,0,0,823aa1b861a91366dddc57a5e7dd1048515142481ea3eeb344f690ed0a7ca84c,2024-05-08T13:15:00.690000 CVE-2024-34548,0,0,8caa33bdc3c5be33f667017355107b8d8cdf99ab7255d3c04528b6e278893606,2024-05-08T13:15:00.690000 @@ -254175,7 +254179,7 @@ CVE-2024-3737,0,0,26f370727648bebdbdb4484feb8794c0f4f6f501db44738bd488af3fc5030b CVE-2024-37370,0,0,8a7076b3e8e134b661d21db6f90c7a50b93b1e481cf692861b0a2c3450767bad,2024-07-01T12:37:24.220000 CVE-2024-37371,0,0,70d55bf05c2eee0a9f3b94ddc604e302a9c39f7d842ab9266b20a4c2d600c9ba,2024-07-01T12:37:24.220000 CVE-2024-3738,0,0,cebdf6c67207ccd8240919e9596b8485c51e6607a12a8dcdfff13f6ddbdbfe32,2024-05-17T02:40:05.977000 -CVE-2024-37380,0,1,4ce1330fb679655262ab3b818cd133f9eef1b7c4341268f445fa1434d34f9951,2024-07-24T12:55:13.223000 +CVE-2024-37380,0,0,4ce1330fb679655262ab3b818cd133f9eef1b7c4341268f445fa1434d34f9951,2024-07-24T12:55:13.223000 CVE-2024-37383,0,0,3a9597c771ab199850aaeee94068cbc0182ff2bfcefd23d631ce0d7808f3745f,2024-07-03T02:04:16.250000 CVE-2024-37384,0,0,4ede7c4b4e1e1de259445d49ca3b43a6d0a75b7dcaf1ea245b8f6306c1e67bb9,2024-07-03T02:04:17.060000 CVE-2024-37385,0,0,1af5dbf4fe496116fcfe8797458a2e9292fd2ddec99a563e5137c9d207fb12bc,2024-06-07T14:56:05.647000 @@ -254505,7 +254509,7 @@ CVE-2024-37989,0,0,3b94113ccd1695e55c704a3f38d763d5ec54c44f354e4b1fe1efc7884dacd CVE-2024-3799,0,0,099fb34e0ee28d9311fbf29cfaad6b5950bd5e198b1ff9c15d8b2a88d4538973,2024-07-12T10:15:02.353000 CVE-2024-37996,0,0,e39e1581961cad8f5d5dd910100078a11657ad2090cbed7264c9a8bad1310bf5,2024-07-09T18:19:14.047000 CVE-2024-37997,0,0,880ea769e8919f97f57b9878ce449ed40b5cbca31c8883be4629ac4f6a893243,2024-07-09T18:19:14.047000 -CVE-2024-37998,0,1,f74f0aee21c1d0ed189b1b53893b54b9b769e53300f2261ee57ad9c992f023c0,2024-07-24T12:55:13.223000 +CVE-2024-37998,0,0,f74f0aee21c1d0ed189b1b53893b54b9b769e53300f2261ee57ad9c992f023c0,2024-07-24T12:55:13.223000 CVE-2024-37999,0,0,8cc7ef29669a6bf56abc5c4d9d499ae722d49a7fd7f5699024acadd03ad23f41,2024-07-11T14:44:57.050000 CVE-2024-3800,0,0,f8f57ef4bdedf9e336bba69e6db949ed7a578f3b2a10988d7c69ed3685de0000,2024-07-03T14:36:22.273000 CVE-2024-3801,0,0,59de265ce1af1c02a0bfcf9801db717e0400c3bfeeedabcf1fa6b682733a5570,2024-07-03T14:36:52.797000 @@ -254598,9 +254602,9 @@ CVE-2024-3814,0,0,af559420ce1e3044689136ce469515a498db3d8c3f527cd805c49729f88c5c CVE-2024-3815,0,0,b8c8a85ee4e0df355cab9e3d8b72a412d3d9d1a29cf1232bd66e69ecee9ede27,2024-06-17T12:42:04.623000 CVE-2024-38156,0,0,b24436c85d01ced9aa10bffdcc3048064061e2106e9f06caaac14532dc6e9f6d,2024-07-19T13:01:44.567000 CVE-2024-3816,0,0,ca9c8b3746ea2ebbbc383e9aa135dd99550dbafdbe5ff9c69dbe15b33a0feabf,2024-07-03T14:37:07.750000 -CVE-2024-38164,0,1,5b186cbc5566689f6db90fce6408389fb12c0a89114180da9a34ca4451572c56,2024-07-24T12:55:13.223000 +CVE-2024-38164,0,1,751c8badaae37724348a51d8acabc2d0f3d6291de1580308d22710bacf3d40a6,2024-07-24T15:15:12.270000 CVE-2024-3817,0,0,4cefb34eb15d4ef81a2470a00ac0f43601ef6263c0fd4425e7542c27d02dfa54,2024-04-18T13:04:28.900000 -CVE-2024-38176,0,1,e3734105ed990bd245172ae5ed3a05cd363068cba1d963f987cf1be1d8483272,2024-07-24T12:55:13.223000 +CVE-2024-38176,0,1,c351263b567aeef878f2cf16b88ed589d8e08e5117ee540fb8a763d7eb37a708,2024-07-24T14:15:05.673000 CVE-2024-3818,0,0,b4c982a18364880791124fa7ba25840b7eb37a53aa1551fa23324d948b6ddd3f,2024-04-19T13:10:25.637000 CVE-2024-3819,0,0,c25bdc543ba06fd05ac51b0b8912467c3fc6d8848be54d697bfdb5995b1a7e51,2024-05-02T18:00:37.360000 CVE-2024-3820,0,0,8985e7d1e7aecc5fe081b43705d723ec0ca067093ca4a65f30dd280cab84082f,2024-06-03T14:46:24.250000 @@ -254992,7 +254996,7 @@ CVE-2024-3891,0,0,f9d0b3848969a1acfea7b9a20331b02cfc9759078e69f46c5576c9e3267f46 CVE-2024-3892,0,0,635a0a9dff99d68a800a0815fade3930f3dac436f84c87dcff7c11db25dc6686,2024-05-15T18:35:11.453000 CVE-2024-3893,0,0,8eb90c61219540666d23479f74a65575eaf5c1a0dbea88b697d9ac7cb634e024,2024-07-03T02:06:50.403000 CVE-2024-3894,0,0,ca8cdba6c6957ab6848a65692183a74921d9acddfe51bc85133b173556c88ac8,2024-06-20T12:44:01.637000 -CVE-2024-38944,0,1,948f3b1f9a16710c91801dcf50c7cb2e7491ae3c4a3615beac505b631b576a8f,2024-07-24T12:55:13.223000 +CVE-2024-38944,0,0,948f3b1f9a16710c91801dcf50c7cb2e7491ae3c4a3615beac505b631b576a8f,2024-07-24T12:55:13.223000 CVE-2024-38949,0,0,f1b76a5b198d8cd8e7622b115a8855a4de307f59cefd5215d45fde9cfa0e8235,2024-07-08T14:18:46.730000 CVE-2024-3895,0,0,f1c1a204b725be702c93f4b9fc036bb365050aae2160c5f507be071f13b94669,2024-05-02T18:00:37.360000 CVE-2024-38950,0,0,22d7d74f3fd2a34d71ced28539afa875128a0351336aca0ca02490a642cb6f36,2024-06-27T12:47:19.847000 @@ -255000,7 +255004,7 @@ CVE-2024-38951,0,0,68f3f4da755e62c58899a1c14a3bba19a0238b69cfd8361c9d435e588ebf0 CVE-2024-38952,0,0,f3ef3fd79d2aa5fbb6eac9aa4ae095adbf433e668b0d02d175100cd59627c991,2024-06-25T18:50:42.040000 CVE-2024-38953,0,0,dbde02c3cebb008392d98c40885c4b018b5aa478839fb4271aaec02242524f62,2024-07-01T16:37:39.040000 CVE-2024-38959,0,0,cfec0ef25838165e6aeb5c8d3c664ec76927671369d600966c63c52c96a40800,2024-07-11T15:06:03.203000 -CVE-2024-3896,1,1,d41d5bc5495384182084b9ceaf0ce580d5fa4f1a6952dbc3dc4ad6e7d53b051e,2024-07-24T13:15:10.453000 +CVE-2024-3896,0,0,d41d5bc5495384182084b9ceaf0ce580d5fa4f1a6952dbc3dc4ad6e7d53b051e,2024-07-24T13:15:10.453000 CVE-2024-38963,0,0,d6810e29d19f952e1613d829958cfc344b3c3660b4b5f6561b4ad90c435b0dfd,2024-07-11T13:05:54.930000 CVE-2024-3897,0,0,5a8068a855e86bb89a1451de196d4bad1fbc355f1787f3259631c60aae1e07ca,2024-05-02T18:00:37.360000 CVE-2024-38970,0,0,eb04e06c9fbc74e88c4fcf5d6eeffbd442cec39d7eaf1361f68ecba935eabe9c,2024-07-12T14:51:48.070000 @@ -255107,7 +255111,7 @@ CVE-2024-39243,0,0,fee8e511adb87ecb7b795183c7c37e3d0b9c7f991b9b5a9484f2b183016c2 CVE-2024-39248,0,0,7a563316fd3453bbdb2eea83c64c484bfa847d40ebdeede8de43d451f8cafde1,2024-07-05T12:55:51.367000 CVE-2024-39249,0,0,a8f23e36f9dec7b6dd0c3ed6214de893182dd9a10ec50f4f0f0e7c02e4cdf075,2024-07-09T06:15:01.913000 CVE-2024-3925,0,0,7eee90dddbc89d587d2add5ec583b68109d8e96ea070cac853f0344fab97474f,2024-06-13T18:36:09.010000 -CVE-2024-39250,0,1,206c1c0772f8b7974ecbc9b8c1cc32aa375c8a841d74a38d55059a2612fc1bb2,2024-07-24T12:55:13.223000 +CVE-2024-39250,0,0,206c1c0772f8b7974ecbc9b8c1cc32aa375c8a841d74a38d55059a2612fc1bb2,2024-07-24T12:55:13.223000 CVE-2024-39251,0,0,9df7da1e1e27461254efbb4f14985199d1f5c3e4c1c9dbcd995558e03e5bb519,2024-07-11T15:06:10.633000 CVE-2024-3926,0,0,5b04461367e6759c792ebfb9ad8f25b57b29be658a49f3088676d8721c7c2f63,2024-05-22T18:59:20.240000 CVE-2024-3927,0,0,c053c5f2098184ebda7812ad9ad17f8e9bcb0fa48f3cf62ccbd3c0beff2bc975,2024-05-22T12:46:53.887000 @@ -255150,6 +255154,7 @@ CVE-2024-39334,0,0,94cae5ba65ec50bed6d17b2b54650000947aeee42b8249838d1ebdc24642a CVE-2024-39337,0,0,ae96e6e5658ac679eff4c9acfa518814cd5ee8874dd941939a565173aee28094,2024-06-24T12:57:36.513000 CVE-2024-3934,0,0,3e23cb8746110c86130adc40e1a1911de8a168d18836a34bacdc1437f4453cac,2024-07-22T13:00:53.287000 CVE-2024-39340,0,0,8a19ea0d82baf517391d74de09fe55b24d4bbbe3d357c771c961dd3f6f9df19c,2024-07-15T22:15:02.910000 +CVE-2024-39345,1,1,bb7b8df3c4b3cb1615c1a7f98c0147e7dd806ffb567c44eb18328f315a363124,2024-07-24T15:15:12.360000 CVE-2024-39347,0,0,f05ffc50868d752b16aba36bcf98397a1a823dcf709e914fdceefc955d8df28b,2024-06-28T10:27:00.920000 CVE-2024-39348,0,0,798f996b4382b8a6e782460918b5005c42ce376a9b87c3209ffaa4789fe2c24c,2024-06-28T10:27:00.920000 CVE-2024-39349,0,0,d94bdd4e2f366e0736711898b6f6670e30f7a98126cdfe514679d42f61eff674,2024-06-28T10:27:00.920000 @@ -255300,7 +255305,7 @@ CVE-2024-39597,0,0,df02a109c472b1bfeae3b55516c86c7132897faff9d94f70a126a46568b13 CVE-2024-39598,0,0,565f2774e84c891d5996cf36fa669402a223a2e5a490f549b69365c6075a44b7,2024-07-09T18:19:14.047000 CVE-2024-39599,0,0,71c6e22ff50e3a1f14090d5ce5359c041b1ab088b8ff29fe36a33f35ff802136,2024-07-09T18:19:14.047000 CVE-2024-39600,0,0,3f218b3b2797556a97f50f1b3db443b951be2a33b8f95e3d04ecb200803e8aaa,2024-07-09T18:19:14.047000 -CVE-2024-39601,0,1,7691c6b30f5986c79e8398298f8afaed5e766d08eb3fdbaa17ee23cfa6227202,2024-07-24T12:55:13.223000 +CVE-2024-39601,0,0,7691c6b30f5986c79e8398298f8afaed5e766d08eb3fdbaa17ee23cfa6227202,2024-07-24T12:55:13.223000 CVE-2024-3961,0,0,7859b6a2f8e5a01656e72fd209a53f5adaf23f278f08a55d207894f918e1fda9,2024-07-17T13:32:37.647000 CVE-2024-39614,0,0,26b2dcc9a6a6be274ddfdc54c9957bec272862e2ee62a7b674c4947a1cc7966c,2024-07-11T13:05:54.930000 CVE-2024-3962,0,0,48687fe56cf9bd40f5a5971493143104fa6812806c2dc18cc2c914079c1544b9,2024-04-26T12:58:17.720000 @@ -255311,7 +255316,7 @@ CVE-2024-3966,0,0,73fb2ae6dbee87e9388d8eb74bc7dee75170ed92fa9ef996fc6e09e4c624ed CVE-2024-39669,0,0,56d6b274e749be30b1ff4d12ff6c858882279f47b773d710e8ac61d1e37bcfa3,2024-07-03T02:05:50.580000 CVE-2024-3967,0,0,5862f1bd72fcf48f7d564d5c642edefacf28c5dccb3d99f9648feaeaf3e033bf,2024-05-15T18:35:11.453000 CVE-2024-39675,0,0,324904789d577f8da38a1b1d1fcdf082a86fba9fd2cc1697c3fb80289cc5120e,2024-07-09T18:19:14.047000 -CVE-2024-39676,0,1,e843e26a051fd9d7a6fa411a5b9172b50db33ad2a0459f672d5ecbe647af8405,2024-07-24T12:55:13.223000 +CVE-2024-39676,0,0,e843e26a051fd9d7a6fa411a5b9172b50db33ad2a0459f672d5ecbe647af8405,2024-07-24T12:55:13.223000 CVE-2024-39677,0,0,c1a0d9a5a9ccbb7df09329c8ee16f641c4f9bc5f42ed88da1c64c5051e623648,2024-07-08T15:49:22.437000 CVE-2024-39678,0,0,f0f13ad18e725d440582b3a4bbd425936455389008ece86cf58b8c9519b22e2a,2024-07-18T12:28:43.707000 CVE-2024-39679,0,0,ce5bdc949f2b785748533e9e266e218a34e39cb3d0887231dc8fbb4c0a149bec,2024-07-18T12:28:43.707000 @@ -255321,10 +255326,10 @@ CVE-2024-39681,0,0,16309c066fda62bf8c08baf4cbed854332949a8e78f8b4fd38768b4f30a8c CVE-2024-39682,0,0,00b5f2210802f383ff7e836ad4fd745cef6dcd07875442cfb9d268b986c976d9,2024-07-18T12:28:43.707000 CVE-2024-39683,0,0,50045bf714bd4fe128b5e5cfcc599ff1064b3297e6cc6d531afb9c370803dce0,2024-07-05T12:55:51.367000 CVE-2024-39684,0,0,9d26c3e7317b12372df75a7602ccce6b06916da9f4cacf1feb034e7c487c35cc,2024-07-11T13:06:13.187000 -CVE-2024-39685,0,1,793d82d9e6c83e49017cbd37c6bfb6e785552239e80e193ddbdb27afd7b3870c,2024-07-24T12:55:13.223000 -CVE-2024-39686,0,1,90bba9a849faeafa6bf958c9488ad69e3e7383d5c997d965dd1b51974ece6a2d,2024-07-24T12:55:13.223000 +CVE-2024-39685,0,0,793d82d9e6c83e49017cbd37c6bfb6e785552239e80e193ddbdb27afd7b3870c,2024-07-24T12:55:13.223000 +CVE-2024-39686,0,0,90bba9a849faeafa6bf958c9488ad69e3e7383d5c997d965dd1b51974ece6a2d,2024-07-24T12:55:13.223000 CVE-2024-39687,0,0,1f0dde45c697bd142eb547e4c25395e40bc6f58804b4b24f10fa4126a251ad78,2024-07-08T15:49:22.437000 -CVE-2024-39688,0,1,dccea6cc179f4688243addc0514825c9dd13727763645739ebeb475d416db47a,2024-07-24T12:55:13.223000 +CVE-2024-39688,0,0,dccea6cc179f4688243addc0514825c9dd13727763645739ebeb475d416db47a,2024-07-24T12:55:13.223000 CVE-2024-39689,0,0,86295f6760848f0b510226e65028fed1b62502a931685ba6acf948103d5d29cb,2024-07-08T15:49:22.437000 CVE-2024-3969,0,0,017089a8e0e25cc18c41dde22c453ecf92ec4c4a53bf3304535dbfbcbb40fc3d,2024-05-28T17:11:55.903000 CVE-2024-39691,0,0,5b1b13e200d826d3f40f75a75371b183af197da1146b1c1721e666feddcea9c6,2024-07-08T15:49:22.437000 @@ -255337,7 +255342,7 @@ CVE-2024-39699,0,0,711bdc17f9c229479a79abf16418d6f303c1d2fb494a38a72ece58a870304 CVE-2024-3970,0,0,91552b239fa9d8e00e56c74ece4dae5720fa4dc9c44897dc0454091791cfe152,2024-05-15T18:35:11.453000 CVE-2024-39700,0,0,c0797f3628df13d0523a3968cdcee9fc6d1644740c750ed207d822c73c9030ad,2024-07-17T13:34:20.520000 CVE-2024-39701,0,0,879aa58f50a7d5b18bfb505718bd80f7c1e443b3ef3725ff1457799d3d8b8189,2024-07-09T18:19:14.047000 -CVE-2024-39702,0,1,26972dcfed4a9e2d13857f82734cd85677a01fa267564ba6286c42935ec6e373,2024-07-24T12:55:13.223000 +CVE-2024-39702,0,0,26972dcfed4a9e2d13857f82734cd85677a01fa267564ba6286c42935ec6e373,2024-07-24T12:55:13.223000 CVE-2024-39704,0,0,1d59c065d69d465eb86bf6114b5299aaf44c728f69d6748df6b6bd65077d4590,2024-07-03T14:32:56.510000 CVE-2024-39705,0,0,91d39f33d5bd2d9618d124407e406b5aefb3921b0f0d526c128476a4653583c8,2024-07-03T02:05:51.507000 CVE-2024-39708,0,0,000cfabacce752db3861ff9f8f3b1c505cd90f739471d05927bcaf43cab3bb6e,2024-06-28T10:27:00.920000 @@ -255406,7 +255411,7 @@ CVE-2024-39886,0,0,c211eb7fd7b7d4a2dcf17c01e99303dbbe9f112b3010b65271b5f2c7acb83 CVE-2024-39887,0,0,bcab76b5e08590d7913c7572e3483924f579ce0c6c9a43158866e543d2bd0484,2024-07-16T14:15:04.380000 CVE-2024-39888,0,0,12ac4fc0e9c84bce2da7114954ff2c2a0c7f51f26f043191b5bde403ad5b0bce,2024-07-09T18:19:14.047000 CVE-2024-3989,0,0,05ae590a507d36950ff969d05988ddbd0846a5630f6cd12721f077e7e440e592,2024-05-14T16:11:39.510000 -CVE-2024-39891,0,0,fae4e79d06b3e21a3b7ca5b1bb301050245746259b0662a858e757a209dc9a66,2024-07-24T01:00:02.087000 +CVE-2024-39891,0,1,ac2498d43f524f93e5f6e3f84469838d6683dcf3baf4e057e1f4845ec04c137a,2024-07-24T14:38:43.270000 CVE-2024-39894,0,0,34c636819842924262f04e0f8b1b3e5fee76dc937e3dec2bd58ccf156475d6d9,2024-07-23T22:15:08.883000 CVE-2024-39895,0,0,81e277926f04a447fa0edae3630d7dab6d337a392b69cef51e67fcc762844274,2024-07-09T18:19:14.047000 CVE-2024-39896,0,0,aac3b3aa468382be89710a9d4924b439b2a50e399515ea32a798074da07af274,2024-07-09T18:19:14.047000 @@ -255415,7 +255420,7 @@ CVE-2024-39899,0,0,b9c786cfcd500686022cf562103fb3c46b8e02e37e407feef62bff9a568df CVE-2024-3990,0,0,4df49f2d1a20d6484a35480ddf93415ea905230fdfd638f023a4d51fb9f2296c,2024-05-14T16:11:39.510000 CVE-2024-39900,0,0,e5fa3498f347fb7ae36ea3c567d86ef714b8b4ea1b9fce0392081ed142cad041,2024-07-11T13:05:54.930000 CVE-2024-39901,0,0,2e70a8f9f46cc19984c51f63370a0f8333bfb1ff58b809a78b0486415e619ed2,2024-07-18T15:15:03.243000 -CVE-2024-39902,0,1,155ca5aa0932cd5e0c0d95f40d78b8f94c26287cf5e699a0e85b11c2bd47887d,2024-07-24T12:55:13.223000 +CVE-2024-39902,0,0,155ca5aa0932cd5e0c0d95f40d78b8f94c26287cf5e699a0e85b11c2bd47887d,2024-07-24T12:55:13.223000 CVE-2024-39903,0,0,935910cac822f79a3bb483747c1709796e1f1686797cd50661d012bb05061bf3,2024-07-12T16:34:58.687000 CVE-2024-39904,0,0,12dfcb7489fbbc04166f8899b5558b4641d719eb33eca1dcad68903cd7888843,2024-07-11T18:09:58.777000 CVE-2024-39905,0,0,80f913a61cef6f1c2b28da4a228824e63a50833144469e0ed56e623dda317247,2024-07-11T18:09:58.777000 @@ -255462,11 +255467,11 @@ CVE-2024-40037,0,0,a1e4fa50992969a69ef78238be5cac21afb6cd0a6f24b8f0651228dd966ce CVE-2024-40038,0,0,ecdf63429f82782f035ce89230520009ed797d648fa3a25bb6b29a0e8623d9cb,2024-07-11T15:06:19.697000 CVE-2024-40039,0,0,e210b5ff95f4cbe50930111bbfa1727a53319595db825c61fbcbca8d251a4c44,2024-07-22T20:03:06.900000 CVE-2024-4005,0,0,980f25dcabac4666d2a5ebf5d973009bd7c7226dd4f2e01aee26b530adf5da1a,2024-06-17T12:42:04.623000 -CVE-2024-40051,0,1,75fd7f2906c40209756954dd66b5f5cee33a2db6630cc09e906c96ebd33a611b,2024-07-24T12:55:13.223000 +CVE-2024-40051,0,0,75fd7f2906c40209756954dd66b5f5cee33a2db6630cc09e906c96ebd33a611b,2024-07-24T12:55:13.223000 CVE-2024-4006,0,0,94faf2d168fb54b3d152844d072ec60ae7893cacd318e45ba2a9ad56b250c9d0,2024-04-25T17:25:05.903000 -CVE-2024-40060,0,1,85f874f5d021af4dd22e5ffaf10dbd36a63e3c57527b1715c493b27582208cca,2024-07-24T12:55:13.223000 +CVE-2024-40060,0,0,85f874f5d021af4dd22e5ffaf10dbd36a63e3c57527b1715c493b27582208cca,2024-07-24T12:55:13.223000 CVE-2024-4007,0,0,857ffd215040050c5517e94efdf82e72cc62aae4cfd62acb973d56bcff6e13cd,2024-07-01T16:37:39.040000 -CVE-2024-40075,0,1,ea8801174ab63f09ecb78691088214272746fb9a3a5615024827c9ef25c43b0c,2024-07-24T12:55:13.223000 +CVE-2024-40075,0,0,ea8801174ab63f09ecb78691088214272746fb9a3a5615024827c9ef25c43b0c,2024-07-24T12:55:13.223000 CVE-2024-4008,0,0,41ba43cb718e067f099fac417cd6110082f457ea9bc7353b1528141e52f4a2d0,2024-06-18T17:00:01.570000 CVE-2024-4009,0,0,26a6ec4a10b164e2f280e8681d4c21dd6301b3a45dfa2578f28e720f7416c2f5,2024-06-18T17:01:19.897000 CVE-2024-4010,0,0,6f96a951ba4d658f2d216c10726beef3ec3f9c518875bc1c492ed89999ff3fc2,2024-05-15T16:40:19.330000 @@ -255529,7 +255534,7 @@ CVE-2024-40455,0,0,31e25278556a7a569f6d48ca8afce7491b76507f09027ad01ea2eacbbf9dd CVE-2024-40456,0,0,b69676c819bae5d36b3537137bd74debeb1a273fb95e8271fb39d39294f7a466,2024-07-17T13:34:20.520000 CVE-2024-4046,0,0,b162bb54ae31ac06a54238ce430265f513a39f78ee0aa36d5d6ff941168dcdb1,2024-05-14T16:11:39.510000 CVE-2024-40492,0,0,18603dc677df2f037c3e12bbfcb2354793a3ae9660f3df13b65361dfae39cba9,2024-07-18T12:28:43.707000 -CVE-2024-40502,0,1,80ad739d30245682b2de314d0692efbae6d0a48cd212ab5565e45a2b6c762b58,2024-07-24T12:55:13.223000 +CVE-2024-40502,0,0,80ad739d30245682b2de314d0692efbae6d0a48cd212ab5565e45a2b6c762b58,2024-07-24T12:55:13.223000 CVE-2024-40503,0,0,b7b74c3ecc2e3dadce6e3ea76ca2bffcfa4a5e02454bb102e0ec56df0b252cc5,2024-07-17T13:34:20.520000 CVE-2024-40505,0,0,a786b0d0057f0bbe60b81b592bc5adaae8e017b897b7a005a6c8b1ead930e40f,2024-07-17T13:34:20.520000 CVE-2024-40515,0,0,aa3af036b6952485bf51fdea15dd678b9b42e4cd0dbbfc73284a7100fad8108a,2024-07-17T13:34:20.520000 @@ -255591,7 +255596,7 @@ CVE-2024-40630,0,0,7de2616afe35fe6a2f4466f98346fd28ee106a7dd06220a48b0a183cb2c5c CVE-2024-40631,0,0,e76fc6e49d84a60697f94ea752f6e05b7f5417e39730b8ace11ee475f8eb8441,2024-07-16T13:43:58.773000 CVE-2024-40632,0,0,e6e0d67d4d0269bad5508951d35718e2d8be48cd6b922ab10030a5117e405f96,2024-07-16T13:43:58.773000 CVE-2024-40633,0,0,cb8b1e46d2fb0350ee65397b524eda33b035785c4ff54d8f631326909af07b87,2024-07-18T12:28:43.707000 -CVE-2024-40634,0,1,f0b1b04d49b6a98a87295b9d83a3ab2b8cbfe90c15ea00701d78a02066d0251e,2024-07-24T12:55:13.223000 +CVE-2024-40634,0,0,f0b1b04d49b6a98a87295b9d83a3ab2b8cbfe90c15ea00701d78a02066d0251e,2024-07-24T12:55:13.223000 CVE-2024-40636,0,0,98744b954b3d196b3f10d684008952126f958b809a4f56d792514a1180b74df0,2024-07-18T12:28:43.707000 CVE-2024-40637,0,0,8f01e513c3194bcf30056752321b26e2f21549acaed31b1fc0f5890d359b45ae,2024-07-19T14:37:17.863000 CVE-2024-40639,0,0,8bbb50b2a25542a9b7af4d56fa6e5b2d2c32a2fc32f95961ce4984af08c80bab,2024-07-17T20:15:06.603000 @@ -255634,14 +255639,14 @@ CVE-2024-40741,0,0,ddd0ff9476ed1ff47a6c6ea90383139e3fceeb76685fa77b077d9f9786ebe CVE-2024-40742,0,0,a7b4d8a63cd84bbed8ae36225a2d630607182f2ae3b73228fc1ab3090889f783,2024-07-11T15:06:29.580000 CVE-2024-4075,0,0,29d19ea935c989efa2e770180ba61eb06fe49f0b181d6d812a7498d3145b983a,2024-05-17T02:40:15.170000 CVE-2024-40750,0,0,123c568c4a271c6bb023f9091df0f00fec1f937f3d0585148d7948581d7b9455,2024-07-11T13:06:13.187000 -CVE-2024-4076,0,1,e0e2b007c1440dbf9672681a5eff521aa004949693c7d660a7d1e4ee3ddd4740,2024-07-24T12:55:13.223000 +CVE-2024-4076,0,0,e0e2b007c1440dbf9672681a5eff521aa004949693c7d660a7d1e4ee3ddd4740,2024-07-24T12:55:13.223000 CVE-2024-40764,0,0,31190fa168623fbefe72005739844174b20afc4fdab83062110ac517be35c6d0,2024-07-18T12:28:43.707000 -CVE-2024-40767,0,1,9740acbc39a8ac904449fe819056cf1ca38febd48badc3555fe4572da26d47f5,2024-07-24T12:55:13.223000 +CVE-2024-40767,0,0,9740acbc39a8ac904449fe819056cf1ca38febd48badc3555fe4572da26d47f5,2024-07-24T12:55:13.223000 CVE-2024-4077,0,0,d4f08c4fa42913c8d00f3fecbe96233f1448e9383bf97ebcbeca4cc0f2c8ae2b,2024-04-25T13:18:02.660000 CVE-2024-4078,0,0,4f6a573d2d42430a81000704c37318a2f1d7afadf71bcba45d97fec5f925233f,2024-05-16T13:03:05.353000 -CVE-2024-4079,0,1,77480512c155cc1ba9c6d21d28dd3b07d5f78d0d04ff147411735ae27b258bce,2024-07-24T12:55:13.223000 -CVE-2024-4080,0,1,6e71df6568bf77146867d1944749c9d0835b7b19c10d04222a53e49f387410f0,2024-07-24T12:55:13.223000 -CVE-2024-4081,0,1,ec57e0133e64417322d14482f588518f8d5e70bfac2335ec1d22f99346ae0a79,2024-07-24T12:55:13.223000 +CVE-2024-4079,0,0,77480512c155cc1ba9c6d21d28dd3b07d5f78d0d04ff147411735ae27b258bce,2024-07-24T12:55:13.223000 +CVE-2024-4080,0,0,6e71df6568bf77146867d1944749c9d0835b7b19c10d04222a53e49f387410f0,2024-07-24T12:55:13.223000 +CVE-2024-4081,0,0,ec57e0133e64417322d14482f588518f8d5e70bfac2335ec1d22f99346ae0a79,2024-07-24T12:55:13.223000 CVE-2024-4082,0,0,02264cef46dbd3bc30b90eb0e358643df5f32c233cd928965c67d2a95fa3306a,2024-05-14T16:11:39.510000 CVE-2024-4083,0,0,1cd1c6384007aa9a5a8af9731386deec2b0818df508019e87115186ced7033b5,2024-05-02T18:00:37.360000 CVE-2024-4084,0,0,aed2355093521159d48a9084a5a18f34499717e2daefb72a4c03148c5f7b9d24,2024-06-11T16:44:49.090000 @@ -255770,7 +255775,7 @@ CVE-2024-41008,0,0,86de6e2be092cac70f5596fb96d0253f26291855f34ae4ddc015775261181 CVE-2024-41009,0,0,b973764a3f5390614759bf6dad52e86dad86b20c98263f759698c0703f8fb179,2024-07-19T15:06:23.827000 CVE-2024-41010,0,0,ae8d1d1b3ebaab40dc6ac6afde49ce66895bb7f4e7ee92f295ff5ca1fa79b217,2024-07-19T15:24:59.137000 CVE-2024-41011,0,0,4c2c460e7d99f33158a9c285f2b0882c56a6716b8d689bc4bd4c6463e3fba1ea,2024-07-18T12:28:43.707000 -CVE-2024-41012,0,1,98ac685beec3c2bc99dfb952de6ca6d29eb3b71fe5532ae565f113eafbf11346,2024-07-24T12:55:13.223000 +CVE-2024-41012,0,0,98ac685beec3c2bc99dfb952de6ca6d29eb3b71fe5532ae565f113eafbf11346,2024-07-24T12:55:13.223000 CVE-2024-4102,0,0,1b0aaa7efbf772a3034d5138f2cde018af6a8f41a0229b0c5f36e4d66092a2a3,2024-07-09T18:19:14.047000 CVE-2024-4103,0,0,ff27f3988e30e41f465bfc5b7800f7ae2f96b1e2cd71c1414de16617b75fe4fe,2024-05-14T16:11:39.510000 CVE-2024-4104,0,0,069e7afb1610585640d00d566d3fc4756dff3571ed269cd2ef1d63c8e8ce45e5,2024-05-14T16:11:39.510000 @@ -255784,17 +255789,17 @@ CVE-2024-4112,0,0,66f333e775e64b1480506fa97b6a827bfd5dac62e9e10520346f3a867cac6c CVE-2024-41121,0,0,91cb53bc29963f11fdf64645513c1c2c3bf3f9456a5f423e3cb1f394f830e271,2024-07-22T13:00:53.287000 CVE-2024-41122,0,0,a6a8383a81cf09c9b153a0323d2516ac8ce416bc61d76a25c8333778bb40d081,2024-07-22T13:00:53.287000 CVE-2024-41124,0,0,545390f2812fb35069d3dbe35e40ac5aea11b2900ce09299ced750b1f5fdfac1,2024-07-22T13:00:53.287000 -CVE-2024-41129,0,1,49760c4facba24da14310a8aaec7d506bc9460cea62e06abe7615580f897df69,2024-07-24T12:55:13.223000 +CVE-2024-41129,0,0,49760c4facba24da14310a8aaec7d506bc9460cea62e06abe7615580f897df69,2024-07-24T12:55:13.223000 CVE-2024-4113,0,0,e0d06b1b449a5e3093ad238184a1fc3bb7c021d3199342ed4f77b54476531329,2024-05-17T02:40:15.830000 -CVE-2024-41130,0,1,3261a584e7edf3f3595234f8eb2bc4cb2240cd20df8deb4c9a02d301bb600580,2024-07-24T12:55:13.223000 -CVE-2024-41131,0,1,a469b327dab2c70b64323f08923a0a3cc6492c0286887e2f02007c413d21dc21,2024-07-24T12:55:13.223000 -CVE-2024-41132,0,1,059caff7cce7231a7c76b300becd4e4b27d779e1effce439666ebf7a5ba8a7a0,2024-07-24T12:55:13.223000 +CVE-2024-41130,0,0,3261a584e7edf3f3595234f8eb2bc4cb2240cd20df8deb4c9a02d301bb600580,2024-07-24T12:55:13.223000 +CVE-2024-41131,0,0,a469b327dab2c70b64323f08923a0a3cc6492c0286887e2f02007c413d21dc21,2024-07-24T12:55:13.223000 +CVE-2024-41132,0,0,059caff7cce7231a7c76b300becd4e4b27d779e1effce439666ebf7a5ba8a7a0,2024-07-24T12:55:13.223000 CVE-2024-4114,0,0,387f9ca6df27ba000d0f44d990ccd6bb074258bb946c87938379db9652dc0a14,2024-05-17T02:40:15.917000 CVE-2024-4115,0,0,89bc89df66a101d446d6568b359dec67345256fa579984420e2e2fe7ea4994ac,2024-06-04T19:20:29.937000 CVE-2024-4116,0,0,6ee64e85b69f8f11f599040da371bf02d3a94742e1ecd0f467d9a48f26243458,2024-05-17T02:40:16.110000 CVE-2024-4117,0,0,439d2da59fd01a25f254df6698027149837f261eb1a16ba5752d7e62667d1bfc,2024-06-04T19:20:30.043000 CVE-2024-41172,0,0,aff170553f604e0c7275db2adb45c6ecf8207e69e7b01abeab9ae04e85025c2a,2024-07-19T13:01:44.567000 -CVE-2024-41178,0,1,eb51e130885af676333dba0cb4c99b4a91672c03f3463e8d2a02df03e636c643,2024-07-24T12:55:13.223000 +CVE-2024-41178,0,0,eb51e130885af676333dba0cb4c99b4a91672c03f3463e8d2a02df03e636c643,2024-07-24T12:55:13.223000 CVE-2024-4118,0,0,261b7c2db2db4c5bd0863007ba022afd6141eeb3c40d43094e801a457a5edb93,2024-06-04T19:20:30.147000 CVE-2024-41184,0,0,5632ca1fe6b4d580f96d1889964128d406f3b607849d31bde6a0492547023118,2024-07-18T14:15:05.137000 CVE-2024-4119,0,0,1787463dab796293e9249fc34f7a40843b12d1d129a7d5ccdb513e5ec2672067,2024-06-04T19:20:30.247000 @@ -255809,13 +255814,13 @@ CVE-2024-4127,0,0,13aabefe1ea17c857d1bb509e28f374ee8245c3658c3b51912d597c1f898ec CVE-2024-4128,0,0,68bc0506eec8fccf6c4228f6f90915fa5b089633c8bc20338b2c6bd4b4236a0b,2024-05-02T18:00:37.360000 CVE-2024-41281,0,0,67d3a54ff6c69e817d1c4d3304511fe0d1b87ffa7ae182f6c630038b3326bf87,2024-07-22T13:00:53.287000 CVE-2024-4129,0,0,f2fba94e29dd925b8a56a23f2711717731ea628ca4457222b442fc21c3f8c80a,2024-05-14T16:11:39.510000 -CVE-2024-41314,0,1,b51b0e3a4e5d4ef00805134d9c64392d4de8d2322e969183a3b6dc33816f9694,2024-07-24T12:55:13.223000 -CVE-2024-41315,0,1,a68e90aec55f0c153342e794139e84a95b20ef3a1a126ec70584092245e39d47,2024-07-24T12:55:13.223000 -CVE-2024-41316,0,1,c9274bb79d4ba765ad537ccc2706ac76777f5e15d362d310fbcad6af2fafb632,2024-07-24T12:55:13.223000 -CVE-2024-41317,0,1,5f2fa7a3fdee051d8d33c14a57cfa0a14785eb3306635111cfe4d986a4c4b209,2024-07-24T12:55:13.223000 -CVE-2024-41318,0,1,43716bdb586662299e765abf70504c39aeb4e8f84836a086e46d45893e9363c9,2024-07-24T12:55:13.223000 -CVE-2024-41319,0,1,9ed7dbbc6270be6f827714a032ea704fb49466783bc5f7a869b9586ff0a3bf38,2024-07-24T12:55:13.223000 -CVE-2024-41320,0,1,c5a875fc50e40098ff2c260c87b7011f6622e714e9083a176560d9c8c9a46cbe,2024-07-24T12:55:13.223000 +CVE-2024-41314,0,0,b51b0e3a4e5d4ef00805134d9c64392d4de8d2322e969183a3b6dc33816f9694,2024-07-24T12:55:13.223000 +CVE-2024-41315,0,0,a68e90aec55f0c153342e794139e84a95b20ef3a1a126ec70584092245e39d47,2024-07-24T12:55:13.223000 +CVE-2024-41316,0,0,c9274bb79d4ba765ad537ccc2706ac76777f5e15d362d310fbcad6af2fafb632,2024-07-24T12:55:13.223000 +CVE-2024-41317,0,0,5f2fa7a3fdee051d8d33c14a57cfa0a14785eb3306635111cfe4d986a4c4b209,2024-07-24T12:55:13.223000 +CVE-2024-41318,0,0,43716bdb586662299e765abf70504c39aeb4e8f84836a086e46d45893e9363c9,2024-07-24T12:55:13.223000 +CVE-2024-41319,0,0,9ed7dbbc6270be6f827714a032ea704fb49466783bc5f7a869b9586ff0a3bf38,2024-07-24T12:55:13.223000 +CVE-2024-41320,0,0,c5a875fc50e40098ff2c260c87b7011f6622e714e9083a176560d9c8c9a46cbe,2024-07-24T12:55:13.223000 CVE-2024-4133,0,0,809a3aebbf4e63405fb2f0740c9908f3dfcf1d711b93379e5d465ea9e56d3cba,2024-05-02T18:00:37.360000 CVE-2024-4135,0,0,3adddfced77f8fc8630aec5e175734a40783e3f6b247cb0614a312485a8097a3,2024-05-08T13:15:00.690000 CVE-2024-4138,0,0,0f7c3171dd014e7915cab9bf533b57ef231d5c30c6ae20f761b745c0767014ec,2024-05-14T19:17:55.627000 @@ -255852,14 +255857,14 @@ CVE-2024-4162,0,0,1a4f39929c1df6d420ff35b2d8de51a57c5e5378a57b6e7a1a35abc1b5a3dc CVE-2024-4163,0,0,69022c7df60536fa7bdfb20d2705efebe8d2d6c2c39bf59b2dcb5940921dba2c,2024-07-03T02:07:10.047000 CVE-2024-4164,0,0,5c582c5408e712b207393008a4bc438580820bad61af8c831d6d320440184b2c,2024-05-17T02:40:17.710000 CVE-2024-4165,0,0,1335796556da8c6a778d77814a8f1d84d8c2dc18b70d9de88815783ed1aa0d77,2024-06-04T19:20:31.500000 -CVE-2024-41655,0,1,ef3400d9e58c2cde6c539334829c8042d5ee995783a74a46bd16638786b0b6db,2024-07-24T12:55:13.223000 -CVE-2024-41656,0,1,d1b3325a39b6b3bcc8a959c5c8544c45c6c0440a0b7279ac0753d809322ad5fb,2024-07-24T12:55:13.223000 +CVE-2024-41655,0,0,ef3400d9e58c2cde6c539334829c8042d5ee995783a74a46bd16638786b0b6db,2024-07-24T12:55:13.223000 +CVE-2024-41656,0,0,d1b3325a39b6b3bcc8a959c5c8544c45c6c0440a0b7279ac0753d809322ad5fb,2024-07-24T12:55:13.223000 CVE-2024-4166,0,0,f698286bcd13839c3e713fc944a2d68390d9d1f07ea9696da7a343bdead6335d,2024-05-17T02:40:17.900000 -CVE-2024-41661,0,1,9bb4ba38de23abec768fb88c25fd9926dc19ebbf46e995b3d88e74cabbdda1a3,2024-07-24T12:55:13.223000 -CVE-2024-41663,0,1,2b5ce53141b2de9b74a60e92e3f30deaac3830f3d557479059cba8f6054aac58,2024-07-24T12:55:13.223000 -CVE-2024-41664,0,1,968689d7fd6f27159fff0941cd7d62708c912d0aa7f698a223c6de5e87e7791e,2024-07-24T12:55:13.223000 -CVE-2024-41665,0,1,abaea4fdc3c53915a3209a944b40b8fe3a83fdbd0827e5893c651a4d0f6386e2,2024-07-24T12:55:13.223000 -CVE-2024-41668,0,1,d649a2a5c90e957bfc9f2698aae879b13d0f5f730255ef5d13e3e5f57ca747be,2024-07-24T12:55:13.223000 +CVE-2024-41661,0,0,9bb4ba38de23abec768fb88c25fd9926dc19ebbf46e995b3d88e74cabbdda1a3,2024-07-24T12:55:13.223000 +CVE-2024-41663,0,0,2b5ce53141b2de9b74a60e92e3f30deaac3830f3d557479059cba8f6054aac58,2024-07-24T12:55:13.223000 +CVE-2024-41664,0,0,968689d7fd6f27159fff0941cd7d62708c912d0aa7f698a223c6de5e87e7791e,2024-07-24T12:55:13.223000 +CVE-2024-41665,0,0,abaea4fdc3c53915a3209a944b40b8fe3a83fdbd0827e5893c651a4d0f6386e2,2024-07-24T12:55:13.223000 +CVE-2024-41668,0,0,d649a2a5c90e957bfc9f2698aae879b13d0f5f730255ef5d13e3e5f57ca747be,2024-07-24T12:55:13.223000 CVE-2024-4167,0,0,a726fa69800dd2a00fe506dc5d29a370681725e72bfe1ac34a8206d50708861e,2024-06-04T19:20:31.593000 CVE-2024-4168,0,0,7f4f833c88738c683a47d814a058bf8a730868170937a9aca799097bc79bf22f,2024-06-04T19:20:31.690000 CVE-2024-4169,0,0,c62ff626929882f5d2c6f5c5b02ad92c379b5b400e34f72b774f8d063efba0f1,2024-06-04T19:20:31.780000 @@ -255877,19 +255882,20 @@ CVE-2024-4177,0,0,e1d6d87dc8ef62b0d8de94cfe98a875b1cbd39c3640e8e02d8d5a4e8bb3cca CVE-2024-4180,0,0,89f84993baa10ab5b41ed58678b5b9e31ff190980a67ee18130266156f7434fc,2024-06-04T16:57:41.053000 CVE-2024-4181,0,0,318f7b6282445099b873be7e9b6d90d9a8a899d8ebeb5f7676f33b80d9073c4d,2024-05-16T13:03:05.353000 CVE-2024-4182,0,0,0d8f83951a03e7673897d4b6402c0de2918a0bc9490e2ea7f1f32823e0e2921f,2024-04-26T12:58:17.720000 -CVE-2024-41824,0,1,47989ccb6404b62a8cb0e5c16e1a456b7d013ad0bd3667ac206b0f700dc33163,2024-07-24T12:55:13.223000 -CVE-2024-41825,0,1,6aad2331189a4332679fd93c0cdd3f8949299f242c1480d90e032f6f8578050d,2024-07-24T12:55:13.223000 -CVE-2024-41826,0,1,30e6a9ff82392f979a18e92490fd49ed5b724f02d886364de06b9ec807958da8,2024-07-24T12:55:13.223000 -CVE-2024-41827,0,1,1133639557cfa92d8abf13d7529bc58f97726211543f6d207d6917f4579b173f,2024-07-24T12:55:13.223000 -CVE-2024-41828,0,1,cd8ccf5286135e13986bdc75d7a7e18ecf358d7e53494c275564839c7a6450bc,2024-07-24T12:55:13.223000 -CVE-2024-41829,0,1,5ad52158012623eac040e55f03fc0f37d505417ba3c9906fa85371f094eea3e0,2024-07-24T12:55:13.223000 +CVE-2024-41824,0,0,47989ccb6404b62a8cb0e5c16e1a456b7d013ad0bd3667ac206b0f700dc33163,2024-07-24T12:55:13.223000 +CVE-2024-41825,0,0,6aad2331189a4332679fd93c0cdd3f8949299f242c1480d90e032f6f8578050d,2024-07-24T12:55:13.223000 +CVE-2024-41826,0,0,30e6a9ff82392f979a18e92490fd49ed5b724f02d886364de06b9ec807958da8,2024-07-24T12:55:13.223000 +CVE-2024-41827,0,0,1133639557cfa92d8abf13d7529bc58f97726211543f6d207d6917f4579b173f,2024-07-24T12:55:13.223000 +CVE-2024-41828,0,0,cd8ccf5286135e13986bdc75d7a7e18ecf358d7e53494c275564839c7a6450bc,2024-07-24T12:55:13.223000 +CVE-2024-41829,0,0,5ad52158012623eac040e55f03fc0f37d505417ba3c9906fa85371f094eea3e0,2024-07-24T12:55:13.223000 CVE-2024-4183,0,0,c95eeb02531c25674be296e55025a1bd3e47bb47f078fa8bff79c7eea74c4268,2024-04-26T12:58:17.720000 -CVE-2024-41836,0,1,447eeb0d32c0b3fbb708b5b9d75636c09225896b7443055b6e14477ceb9e8a2d,2024-07-24T12:55:13.223000 -CVE-2024-41839,0,1,5fe8ccf2e82b1dbd1e8f5be23a4b35f149d0ed119de3feeae98a9459138645a8,2024-07-24T12:55:13.223000 +CVE-2024-41836,0,0,447eeb0d32c0b3fbb708b5b9d75636c09225896b7443055b6e14477ceb9e8a2d,2024-07-24T12:55:13.223000 +CVE-2024-41839,0,0,5fe8ccf2e82b1dbd1e8f5be23a4b35f149d0ed119de3feeae98a9459138645a8,2024-07-24T12:55:13.223000 CVE-2024-4185,0,0,2ebb1e96affd30f65338d1aa453a686ffeaefddcc6c26d6c3c25de17e937fc18,2024-04-30T13:11:16.690000 CVE-2024-4186,0,0,c07cd0df6ca0a9d2dc3c3ba29e1f05004c0a2ac49601b699a13f07e112f9c5ca,2024-05-07T13:39:32.710000 -CVE-2024-41880,0,1,2045bc24fb104b692bbe32c5951eb01a25f3639f665062ea76ff47318e893861,2024-07-24T12:55:13.223000 +CVE-2024-41880,0,0,2045bc24fb104b692bbe32c5951eb01a25f3639f665062ea76ff47318e893861,2024-07-24T12:55:13.223000 CVE-2024-4190,0,0,937461468fcd73b26e47070e7d0620ac3009210ef2f47e2156f0b87dd1c21bc4,2024-06-13T18:36:09.013000 +CVE-2024-41914,1,1,cebf5100d857c2fc535606c79b230b729d85a50b5b307078e45057511dec27a6,2024-07-24T15:15:12.437000 CVE-2024-4192,0,0,0768e429bccaed861e82d220deefd437e5feb26a94e95c7a121626318970662c,2024-05-01T13:02:20.750000 CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000 CVE-2024-4194,0,0,cb2c64b568e3bd7c78c9d4f736651c66722818abe246f3bc5aedd70e3521cb96,2024-06-06T14:17:35.017000 @@ -255950,7 +255956,7 @@ CVE-2024-4255,0,0,35fd058a4cc0a80e19d25400a3e944345c636d8ef400085f905d7b019af7ed CVE-2024-4256,0,0,2885dad709315de5112b738946979afcb06c4d717b1b754bf7bfd87477f08c3d,2024-06-04T19:20:34.517000 CVE-2024-4257,0,0,e0d599f1bfc48408556261adebbc05066e8b6b86cdfabfa8d99484b6710fdc92,2024-05-17T02:40:21.330000 CVE-2024-4258,0,0,cedc452cf08b1d582601f74b54055702e4527b179d19ae6d21e1fa7a35e392d8,2024-06-17T12:42:04.623000 -CVE-2024-4260,0,1,f504c88df229dc577663728ede510f6bee2dbfbf4e978429e1f1b8f63d1071c2,2024-07-24T12:55:13.223000 +CVE-2024-4260,0,0,f504c88df229dc577663728ede510f6bee2dbfbf4e978429e1f1b8f63d1071c2,2024-07-24T12:55:13.223000 CVE-2024-4261,0,0,cad163d5402c8383e323c083e324c4342bcfec07494a0960d776456fb2ab221b,2024-05-22T14:30:41.953000 CVE-2024-4262,0,0,eb43fbaec8efb92a09683be8d89079c39bc088d0014f0d5047c7a435bf15c8e4,2024-05-22T12:46:53.887000 CVE-2024-4263,0,0,ca3576d1d67e220dba5bd29258a281021ffe39453fa0c4f20e91ad0ccbfbb40c,2024-05-16T13:03:05.353000 @@ -257083,7 +257089,7 @@ CVE-2024-5598,0,0,dea97cf43130ffc7ec8c1e0439cc4a1d595d430c970e2a6bb452f71273924c CVE-2024-5599,0,0,e2a52dc8fb81a6d016503d8fbd621cff191add725c15ae779eff77632921d437,2024-06-11T18:24:39.057000 CVE-2024-5600,0,0,cbb44154b53a9ff19bb9b8607051bff7897a220aae51af46369a9f79546fe419,2024-07-09T18:19:14.047000 CVE-2024-5601,0,0,e22064ef868b7763ab6a035a66dc94fbf47f776f059b7b471d5873c49e582f7a,2024-06-28T13:25:40.677000 -CVE-2024-5602,0,1,c64891ac2cd85f56d91d08925d6ceddbdd889440170bfa961976b5a31d8fb155,2024-07-24T12:55:13.223000 +CVE-2024-5602,0,0,c64891ac2cd85f56d91d08925d6ceddbdd889440170bfa961976b5a31d8fb155,2024-07-24T12:55:13.223000 CVE-2024-5604,0,0,3fc5f4822707c10b93ac858cb809bfd200b008140e07ef20d84f7ed8208c8435,2024-07-19T13:01:44.567000 CVE-2024-5605,0,0,e4ab13f44aee681834db0b09d11c486a794d1d811bed7db97810cd3bad2b3e86,2024-07-17T14:02:16.537000 CVE-2024-5606,0,0,954b2855130670426569975aef75e63a345bb5d86a76ecc86734db71e762262f,2024-07-08T14:19:15.450000 @@ -257240,7 +257246,7 @@ CVE-2024-5813,0,0,2236ff95e00a2589bc00dc67452394d14ab32423646c535c5a19397b653232 CVE-2024-5815,0,0,9c0e5d25f32c2dbefca23815fc2b16e88ce81dd54b9a22e21c721a2b2a9cb1cc,2024-07-17T13:34:20.520000 CVE-2024-5816,0,0,3d67952ce4a1b2b1ece947260f0beee9de9f9da521a3f15a0343c5e1d47b81ea,2024-07-17T13:34:20.520000 CVE-2024-5817,0,0,e05abd62bd06ccb376baea6b1d5f924e4e6fb0941dae50b59d4aa5f4c769fe7a,2024-07-17T13:34:20.520000 -CVE-2024-5818,1,1,1f85f94f56b5648beb516de29d3772b29eb0b5481d5510a9e032d508b1fed7bf,2024-07-24T13:15:10.680000 +CVE-2024-5818,0,0,1f85f94f56b5648beb516de29d3772b29eb0b5481d5510a9e032d508b1fed7bf,2024-07-24T13:15:10.680000 CVE-2024-5819,0,0,ff5f9599a99761c75338a6f351d5018b6b4257daf87dc238a533c6ea2133dd27,2024-07-01T12:37:24.220000 CVE-2024-5820,0,0,4c9e3224ff2f58cd9b00410a197234419444c7f4cb436de63372b9de4c6303c2,2024-07-12T08:15:11.560000 CVE-2024-5821,0,0,14c66e5b9fe266ccf4bf59e0254237da8c439f65c9de7d774ed6c1950ac6b04a,2024-07-12T08:15:11.640000 @@ -257276,7 +257282,7 @@ CVE-2024-5856,0,0,6c7682487972a7913d7724c221dec1f8cbbbfbf7a2635cc868862316d948dc CVE-2024-5858,0,0,63cb7f6cd58686ca5ad3c57990888086a18b2814d4915e424991a00332eb64f9,2024-06-17T12:42:04.623000 CVE-2024-5859,0,0,72e4b113c686d9a3109f00890cd02d7c66daeaf956171b1cfade7c196becbe2c,2024-06-24T19:21:07.943000 CVE-2024-5860,0,0,56b79e1c6d22cf1e6319b4d2696b988928a56f1c09b2a292e92b44a530d0359a,2024-07-05T13:52:14.463000 -CVE-2024-5861,0,1,1d74fe74389b9598033eff341da450e597684505adf6e35011c7758d1b79715d,2024-07-24T12:55:13.223000 +CVE-2024-5861,0,0,1d74fe74389b9598033eff341da450e597684505adf6e35011c7758d1b79715d,2024-07-24T12:55:13.223000 CVE-2024-5862,0,0,441ab26bc80ed7c87de8e4be62f6bf1c86b995270dbb376cc8e089e80e683161,2024-06-24T19:26:47.037000 CVE-2024-5863,0,0,8eb388b46dfdca7ac79f7a3487053af7c103c168da16a20899b575731960eec2,2024-06-28T10:27:00.920000 CVE-2024-5864,0,0,539f12905317a790a13c7190e3394133674affd0cb1690d81cb0d56c8ad41bb1,2024-06-28T10:27:00.920000 @@ -257425,8 +257431,9 @@ CVE-2024-6086,0,0,47215fd632ba621ffeef67af3acb9b5d4df100629d5a1e80c438d45f990f65 CVE-2024-6088,0,0,ed650bb4582239ce54305f8b10efe45d50e8cb6f1aa2aa30a6eb4b92f9ce96ee,2024-07-02T18:08:38.550000 CVE-2024-6089,0,0,2e36ec68c046c195b7c2f86ee35013ba223063fb476a7c2f6d245a7b85cc69f4,2024-07-16T18:00:02.110000 CVE-2024-6090,0,0,97ec0efad50117bd537daa7e8cf0d79ae16e3a9835d40dc90b67ac25a55b7eab,2024-06-27T19:25:12.067000 -CVE-2024-6094,0,1,d7f2cdb304cc396e64e032d9bb4fe0d71d15cb3ae6b14e9986dd1176fe25d9f4,2024-07-24T12:55:13.223000 +CVE-2024-6094,0,0,d7f2cdb304cc396e64e032d9bb4fe0d71d15cb3ae6b14e9986dd1176fe25d9f4,2024-07-24T12:55:13.223000 CVE-2024-6095,0,0,1bbfd7c9b87c44d08a43ff0a5e8179e2c5df6e66e4cde292cf2d451628bbb0a8,2024-07-09T17:41:10.523000 +CVE-2024-6096,1,1,9f0bf3893c5d050e926943f2f628458201abe76e8985c0cc3074307586ccef32,2024-07-24T14:15:06.070000 CVE-2024-6099,0,0,122ce35d776bcd880891466a825515ec577be2ec80ec19c4510dcdd6af223974,2024-07-02T18:08:53.233000 CVE-2024-6100,0,0,22a1633b125d31ae1c260507b63f1a44d0021fa11eedbf918d3886af2f39e630,2024-07-03T02:09:40.497000 CVE-2024-6101,0,0,aeaca54f07e7b493faae55d17ed3267b0a1d9b8a80e43a682711cd93d1a2da27,2024-07-03T02:09:41.493000 @@ -257443,8 +257450,8 @@ CVE-2024-6114,0,0,1d496eb490a052b12517f100a93bb767cf2cf15a2c008e0693dc387c679adb CVE-2024-6115,0,0,b78a8bc77e5cbf73cf04c74141f6177c3ffa0587a4a1d2d98ad3bfe6bcce3476,2024-06-25T18:15:11.857000 CVE-2024-6116,0,0,a6d83e3fcdc09a0a6cf307cbc9b62cfd655f854315f6260ca3a48d86acd6c58e,2024-06-20T12:44:01.637000 CVE-2024-6120,0,0,887a4e2aeba7d554804c74306237ee98da6982710d9ab44cbcf47e59767187c6,2024-06-24T20:03:04.363000 -CVE-2024-6121,0,1,ca3a4df866c04d91a8299ec9d7d3d482d90a57c7a8dc29a6fa55ffef02eccb66,2024-07-24T12:55:13.223000 -CVE-2024-6122,0,1,c8077cf11281a520f9cddc1bada37060f1a2aaa357eb2389fb60e2b645640b0c,2024-07-24T12:55:13.223000 +CVE-2024-6121,0,0,ca3a4df866c04d91a8299ec9d7d3d482d90a57c7a8dc29a6fa55ffef02eccb66,2024-07-24T12:55:13.223000 +CVE-2024-6122,0,0,c8077cf11281a520f9cddc1bada37060f1a2aaa357eb2389fb60e2b645640b0c,2024-07-24T12:55:13.223000 CVE-2024-6123,0,0,75695c59d88081a795c134128ddb6cd1415db185318a55dfce97b139d1d4e40d,2024-07-09T18:19:14.047000 CVE-2024-6125,0,0,dcd2ab56787ddae0f7c175c392cba81a8765f3e4738004aeecc40e1ed002ca73,2024-06-20T12:44:01.637000 CVE-2024-6126,0,0,fe32d1d72ee98dda5ecd99b3a7a2dd6c7f2499fcdf431273ff58d6a25ff8ecce,2024-07-05T12:55:51.367000 @@ -257501,7 +257508,7 @@ CVE-2024-6193,0,0,00fd76685b00c66c75878efc81598a588f58971e8df576cbee2d630c4caeff CVE-2024-6194,0,0,2fd14db6633e624a38e90bae695b4c4d57fa0e3aaeb642623d447d03f1402676,2024-06-21T11:22:01.687000 CVE-2024-6195,0,0,6a062efe55296f0b78677192fb0a748b37d8f49a4a61cffdf8e5d965a387b28b,2024-06-21T11:22:01.687000 CVE-2024-6196,0,0,ee53490a34820f9c77a5a8ca54b2af4db4b9298e709dd53453d8c4a657cc2768,2024-06-21T17:15:11.350000 -CVE-2024-6197,0,1,e0b58408ac40be5512926b212b0be03b25cd3d3ae991c0850a1ebc2e8cb8b37b,2024-07-24T12:55:13.223000 +CVE-2024-6197,0,0,e0b58408ac40be5512926b212b0be03b25cd3d3ae991c0850a1ebc2e8cb8b37b,2024-07-24T12:55:13.223000 CVE-2024-6205,0,0,113d559849ca9c5bf761a83fad7d31b96491373e555c09e3fa45e37c92251187,2024-07-19T20:23:18.960000 CVE-2024-6206,0,0,7ae31b087265fa68705a3f153945ecef18a4fdd89eba1b0f5f6a9be630fb6cf5,2024-06-26T12:44:29.693000 CVE-2024-6209,0,0,dde817e69ddab612402867a39af366fc36713e43c4758f0a34432256fd885f93,2024-07-08T15:35:25.837000 @@ -257518,7 +257525,7 @@ CVE-2024-6222,0,0,7da69ce6fbc5989cf8dc00c0967cc47c0670f03447330ea36d4de40ed4ce08 CVE-2024-6225,0,0,510a69cec2d5d6c6d036e0951030f27f3f34bcc77e3448a2bbf2dbc18120fe93,2024-06-24T19:21:28.450000 CVE-2024-6227,0,0,6448b237469b4af8add5bea6ce3efd3ec79e9126dca5090705d4ceeb86be54e2,2024-07-09T18:19:14.047000 CVE-2024-6229,0,0,54fd6bf3998b843838fdb7fbe8cf0772e5599fcd948d9cf2d47de13f2ccb011e,2024-07-11T15:03:15.233000 -CVE-2024-6231,0,1,95e641648a5be9f88ed3da19269ca6779e176bc3a9b366661acbe85f1cf6d0c5,2024-07-24T12:55:13.223000 +CVE-2024-6231,0,0,95e641648a5be9f88ed3da19269ca6779e176bc3a9b366661acbe85f1cf6d0c5,2024-07-24T12:55:13.223000 CVE-2024-6235,0,0,3389c73a6ea8d57ad4659a54003738203401403add7f113413f0341ee66fc3c4,2024-07-11T15:06:34.163000 CVE-2024-6236,0,0,294d07111f47e2594afccb77d041edde3630ac9799928242bfa797180655c347,2024-07-11T13:05:54.930000 CVE-2024-6237,0,0,46541712e840180b3223b10d698baa69ce4ae4ad2290c1cfff1ca39481f71f37,2024-07-12T17:14:19.130000 @@ -257590,6 +257597,7 @@ CVE-2024-6321,0,0,23af826e4693bc2738f8ec7dcb0f933eeef79b645dd2f2305f1f94359ced50 CVE-2024-6323,0,0,16f93962f537d8478d96317e8b0d9cad0e3aee225ed0ebdb8d6f6bf214bb804e,2024-06-28T13:15:19.317000 CVE-2024-6325,0,0,3ea6578ebdd2a7633259d686c429ab9b3e7708f0e981d10184478f4442c00880,2024-07-16T18:00:02.110000 CVE-2024-6326,0,0,e689387b2cb49e7365da7fd7c751e52e0ede20a7a6c6966f5f5b92a6b53089de,2024-07-16T18:00:02.110000 +CVE-2024-6327,1,1,c52db96993475da3817400d1963e8c77cf1647474f943e885c0ca393b477d473,2024-07-24T14:15:06.283000 CVE-2024-6328,0,0,1dc9c3c4a448080717651ebabfb2fc281b4a1c036cabba31a96124b6cb4e8cbc,2024-07-12T12:49:07.030000 CVE-2024-6334,0,0,3daf0dfe09252e7765ca30c739cfcc033a43a657c17c0275e173ac670504522a,2024-07-09T18:19:14.047000 CVE-2024-6336,0,0,1df5fc72f07b093cfd11ea9b65ef147e8130715026fca7ff47fd924988f45532,2024-07-17T13:34:20.520000 @@ -257639,7 +257647,7 @@ CVE-2024-6416,0,0,1d3038bca30e2041aec4c6f6e9ac2c7cb38b0b032dbc11dcdc7f3d31ad18d0 CVE-2024-6417,0,0,29f9a4ce41522fa0140910babecf0fc99e85f4d49ac0eb1b6a99dc830b0f22e3,2024-07-01T12:37:24.220000 CVE-2024-6418,0,0,b63bb78bc20fc7c9074df0590cf44ede2aa2ea9145f7e2ea976342cbbc9ede3c,2024-07-01T12:37:24.220000 CVE-2024-6419,0,0,e1f22570d75c49fa5726171947ce4e56ea60b543707fecfaebe18f84b2ff48d5,2024-07-01T12:37:24.220000 -CVE-2024-6420,0,1,06795481fea0947553364f5cea974cb639ce643ade0fa4994a441e094e065f9d,2024-07-24T12:55:13.223000 +CVE-2024-6420,0,0,06795481fea0947553364f5cea974cb639ce643ade0fa4994a441e094e065f9d,2024-07-24T12:55:13.223000 CVE-2024-6421,0,0,2fe6e0b05086ec8fe1614a33f3714b1b7412a68316b06964410d48a53c099378,2024-07-11T13:05:54.930000 CVE-2024-6422,0,0,55d1b4b5125b3e6420c56faceebe4743e983319ac647dfed74960e28bff876d9,2024-07-11T13:05:54.930000 CVE-2024-6424,0,0,a4271c75a6c97806333e2d8d45edb2537cf0684790d84aeb8788fc5848fb2e64,2024-07-01T16:37:39.040000 @@ -257695,7 +257703,7 @@ CVE-2024-6539,0,0,81a7a773476044a536e1904849aff55df114add8144e8265b917f8120b92d8 CVE-2024-6540,0,0,f13af52637070826766869c9a967d13110a057955f51f107eb0d0f88b4032338,2024-07-16T18:05:37.267000 CVE-2024-6542,0,0,54f8a75473ca23470adff5375410f0163accbe3baf07cee08839e7a197565332,2024-07-22T13:00:31.330000 CVE-2024-6550,0,0,6c4bb046e65a00df1f67c81af4edc0fc3847fdca60c1beea606bf943b5851318,2024-07-11T13:05:54.930000 -CVE-2024-6553,0,1,8a5d95f9a9340732b68e040cf34cd3feae3ce046430b36cadf8644d55781cab3,2024-07-24T12:55:13.223000 +CVE-2024-6553,0,0,8a5d95f9a9340732b68e040cf34cd3feae3ce046430b36cadf8644d55781cab3,2024-07-24T12:55:13.223000 CVE-2024-6554,0,0,c39b715167392909a130cc6479af2acca1cb23375ca0bdab5b0fb951f0bce662,2024-07-12T17:01:48.353000 CVE-2024-6555,0,0,bf68ef8f1bd3876021fc33b504457daba53832080530806ef27f797ea5536a0b,2024-07-12T12:49:07.030000 CVE-2024-6556,0,0,246920c1b32eb0a0369982110178f9a30464427865e75d42710950bf8d6bff6c,2024-07-11T13:05:54.930000 @@ -257706,7 +257714,7 @@ CVE-2024-6563,0,0,1b4d88909a8afd884220e1df693026407578c717bcca7ba5cdd4e0bbbf29fb CVE-2024-6564,0,0,b381c943e4dc87d72df0560a8008d835d4542fba3e8b6a3b21a1beca0e3a3fa5,2024-07-09T14:19:14.760000 CVE-2024-6565,0,0,43def900ab0d6afe7974c0f6bcdb1952d3f11b54fce1bb808ab6238edf9d39c2,2024-07-16T13:43:58.773000 CVE-2024-6570,0,0,1c2083317d49d5094b93c672429fe80fa3944fba8c36de7f1f2403e55beb6b46,2024-07-16T13:43:58.773000 -CVE-2024-6571,0,1,99e28e1eec016aa2ea1a00034153b94fa7a8f3552e46398f5643f95dd38cab4e,2024-07-24T12:55:13.223000 +CVE-2024-6571,0,0,99e28e1eec016aa2ea1a00034153b94fa7a8f3552e46398f5643f95dd38cab4e,2024-07-24T12:55:13.223000 CVE-2024-6574,0,0,63009fc3946aa6aa37035c823fc25710c373929512d42b52b922f4cc721537b8,2024-07-15T13:00:34.853000 CVE-2024-6579,0,0,70ddc19f754f7cb2643cde5cc84c5570c5648bfc6d8e404da6cc6aa9bb2155c8,2024-07-16T13:43:58.773000 CVE-2024-6580,0,0,d43dfa58651574c4447e8f323f3cb1f6a00d6bdef0613d5834aefccecf968c5d,2024-07-09T18:19:14.047000 @@ -257733,12 +257741,12 @@ CVE-2024-6615,0,0,21e70ce6d005932fad51efb1cef43277a3ff57e367ed55aea5460b226c9f9b CVE-2024-6621,0,0,245e22cf8c695e01e46245f83baf1a8e74fd9ede2206edccd3aaa25f1c00ba0d,2024-07-16T13:43:58.773000 CVE-2024-6624,0,0,d641d0598d5f0d62f69b2f0bb30153f1263b9aa17a64dd7567b42517a1bc6027,2024-07-12T16:51:31.487000 CVE-2024-6625,0,0,b913737eefce9f28c47dc537f0edd398b1eeb297cd2eb30c69b59c3401317130,2024-07-12T12:49:07.030000 -CVE-2024-6629,0,1,0264a6ecc734e6bba34d74cdd2b710d65bfa2f35085e88ade8ee0f09f00a5520,2024-07-24T12:55:13.223000 +CVE-2024-6629,0,0,0264a6ecc734e6bba34d74cdd2b710d65bfa2f35085e88ade8ee0f09f00a5520,2024-07-24T12:55:13.223000 CVE-2024-6630,0,0,7742b604143993a9d769b9ab9c3e5aab85337a51e6772bb186961af80d29fee2,2024-07-10T18:15:05.407000 CVE-2024-6635,0,0,97d6e55960f6f2e5010584395fc193a0feb186e4d795b57d89159c3132b84fff,2024-07-22T13:00:31.330000 CVE-2024-6636,0,0,b927f4aba2100824a9064e3c9444e3f54a47671d743161ced3b5a100a38b49ab,2024-07-22T13:00:31.330000 CVE-2024-6637,0,0,59f76fa21430fd2f815d25b14c560949a8f50f1f9b39a99ada5c48c5c42ab47c,2024-07-22T13:00:31.330000 -CVE-2024-6638,0,1,e1ef78f4a331a1760f078cffbff2fa855ff8b1eb633d9ef9812bbb8cfee1af62,2024-07-24T12:55:13.223000 +CVE-2024-6638,0,0,e1ef78f4a331a1760f078cffbff2fa855ff8b1eb633d9ef9812bbb8cfee1af62,2024-07-24T12:55:13.223000 CVE-2024-6642,0,0,8d96c1180af1047f7b667e53dd25106a95583c9fef6033b783f527ef0b9e4e6b,2024-07-10T13:15:11.140000 CVE-2024-6643,0,0,c4eab211147138bb5613809a885f81bacb4eb0fc3c1e7955b1f331b632c0ef4a,2024-07-11T10:15:02.650000 CVE-2024-6644,0,0,0f2d20ba591a113ddb0330b932f8a246adf881e1931b22ed31564a539ff168f9,2024-07-11T13:05:54.930000 @@ -257755,7 +257763,7 @@ CVE-2024-6663,0,0,7facb2637e12709d4a455340194f194dba2537cb44d31c2262ed1aa6b9ebcf CVE-2024-6664,0,0,7dcdbd9efac1143da422ef778b0a605b2e75ff3874c65ca5b8e519e1d8523278,2024-07-10T21:15:11.520000 CVE-2024-6666,0,0,6ade2353732c66fc20367582756530c33ec26bf7f6989700bd337bd969227f22,2024-07-12T16:46:48.387000 CVE-2024-6669,0,0,87233746e73dcd3cc336669e330764691e93b16935dab43ac512a989f6e36eb0,2024-07-19T15:56:47.190000 -CVE-2024-6675,0,1,efdcf1bd038d8c9716519636ba8adbdaf757c6f9212f3c0c6f277c3b8045a346,2024-07-24T12:55:13.223000 +CVE-2024-6675,0,0,efdcf1bd038d8c9716519636ba8adbdaf757c6f9212f3c0c6f277c3b8045a346,2024-07-24T12:55:13.223000 CVE-2024-6676,0,0,b617e99f4ff839e117300b1a5f3c494dc1ceb13864a576e2b1519c7ec5960d34,2024-07-11T13:05:54.930000 CVE-2024-6677,0,0,d8004a1441e952f05633a34727a4f9223ac5077c2123fd1507a1955287de18f3,2024-07-12T12:49:07.030000 CVE-2024-6679,0,0,193698b3a519c2de1af0fd23f7e404e2d54c730e4704d97d0092b63ef1c81272,2024-07-11T18:09:58.777000 @@ -257764,9 +257772,9 @@ CVE-2024-6681,0,0,fd87484dafd740c0f788720b14149eb40f6b6d8ce371416d0e039ce9acf820 CVE-2024-6689,0,0,d40d4a6e022419e83ed34bb3a74eb0d24556e6d76f7b0a592f90775a9d52873c,2024-07-16T13:43:58.773000 CVE-2024-6694,0,0,7d61bbb6e4266a8c90354c9d0cb6da1ede156f667671ed3e7d5507b5e685e063,2024-07-22T13:00:53.287000 CVE-2024-6705,0,0,1e166467558902cf3ff2211f8b1aa347feb308f999c65053186e5a13806e8368,2024-07-18T12:28:43.707000 -CVE-2024-6714,0,1,11b717ebe6f787348133e2783f9d140b140bb610f91df0dde9f6c41f4dbdce83,2024-07-24T12:55:13.223000 +CVE-2024-6714,0,0,11b717ebe6f787348133e2783f9d140b140bb610f91df0dde9f6c41f4dbdce83,2024-07-24T12:55:13.223000 CVE-2024-6716,0,0,8ffb92442f0506288b44c8e147b3f474301f4b7d486d9477f8f7548823d67c07,2024-07-17T14:15:04.210000 -CVE-2024-6717,0,1,0b065284c5a83df80f016d53c3ebe26a820992221428250ad8b4acf1f2d75be1,2024-07-24T12:55:13.223000 +CVE-2024-6717,0,0,0b065284c5a83df80f016d53c3ebe26a820992221428250ad8b4acf1f2d75be1,2024-07-24T12:55:13.223000 CVE-2024-6721,0,0,20bc3ac9fd25b0ef666ff8f606cfc8f742981337efa5a16bd2cfa701fac87a51,2024-07-15T16:15:03.467000 CVE-2024-6728,0,0,9abe0a9570ded71226f4ac9c9c5189516c258bbe0afa1c3fa1605041ef7aae25,2024-07-15T13:00:34.853000 CVE-2024-6729,0,0,b413856446136980bf68a32632989cec2f558712dbc6c4470999a635b3ec5394,2024-07-21T06:15:02.240000 @@ -257787,13 +257795,13 @@ CVE-2024-6743,0,0,d20423ae34ef7edd843a6cb67ab6563bdeae21fb73206254415d2c0219c744 CVE-2024-6744,0,0,db4e7b937d3d03ea3e3b2b15edbfe780a0b875b3fdcc47905faa685f3164112e,2024-07-16T18:06:51.390000 CVE-2024-6745,0,0,1617c1b62a6985e7cfd1493a4e6106081b5b226c76f4caaa1064224772ef702b,2024-07-19T18:04:47.363000 CVE-2024-6746,0,0,a07904c7ab441e8aefcdf67187efe0701752648d282a9adf495048d9805d0f66,2024-07-19T18:02:29.417000 -CVE-2024-6750,0,1,bd50438b7fed43c146b767dfe0e34210e750447bcd6a7bde4d43ce21e2127394,2024-07-24T12:55:13.223000 -CVE-2024-6751,0,1,c5b2d82b144e56bdf50cec013d15c657693aebc5f36f3d508d0fe5c46c32db28,2024-07-24T12:55:13.223000 -CVE-2024-6752,0,1,c03cb1f23047a6fd5fa3f7adfd588ecceef1fa572948bd4ddcb122d0d89110a4,2024-07-24T12:55:13.223000 -CVE-2024-6753,0,1,79cd533ef788d1e388d91ad96dd06c23d644eb06446486c79597aa813abb65c6,2024-07-24T12:55:13.223000 -CVE-2024-6754,0,1,bc8cde0e84d8997b1c75c8ce06ab5236a2f6d5b64ebe5ed2b11b2213361d556f,2024-07-24T12:55:13.223000 -CVE-2024-6755,0,1,ab1b630d4d60f43a14793abf6a91e747f24cf32e85dd2f18d0c7fae990d4845c,2024-07-24T12:55:13.223000 -CVE-2024-6756,0,1,f587e50343ba8d4d9984018181e54a04ca58befeaa1fc8ceb12c6bae56622e09,2024-07-24T12:55:13.223000 +CVE-2024-6750,0,0,bd50438b7fed43c146b767dfe0e34210e750447bcd6a7bde4d43ce21e2127394,2024-07-24T12:55:13.223000 +CVE-2024-6751,0,0,c5b2d82b144e56bdf50cec013d15c657693aebc5f36f3d508d0fe5c46c32db28,2024-07-24T12:55:13.223000 +CVE-2024-6752,0,0,c03cb1f23047a6fd5fa3f7adfd588ecceef1fa572948bd4ddcb122d0d89110a4,2024-07-24T12:55:13.223000 +CVE-2024-6753,0,0,79cd533ef788d1e388d91ad96dd06c23d644eb06446486c79597aa813abb65c6,2024-07-24T12:55:13.223000 +CVE-2024-6754,0,0,bc8cde0e84d8997b1c75c8ce06ab5236a2f6d5b64ebe5ed2b11b2213361d556f,2024-07-24T12:55:13.223000 +CVE-2024-6755,0,0,ab1b630d4d60f43a14793abf6a91e747f24cf32e85dd2f18d0c7fae990d4845c,2024-07-24T12:55:13.223000 +CVE-2024-6756,0,0,f587e50343ba8d4d9984018181e54a04ca58befeaa1fc8ceb12c6bae56622e09,2024-07-24T12:55:13.223000 CVE-2024-6765,0,0,582116fb1612a7c43e0b570dc3dd773f185a6bed827d147d00793764d2f2774e,2024-07-17T14:15:04.327000 CVE-2024-6772,0,0,cc08723700878586fe2b2cb702b9aeb8e7ff85837a231851739a99e842cb1c05,2024-07-17T13:34:20.520000 CVE-2024-6773,0,0,a5867869124c1a4b8949c923d047a73abaebfa5c6d8b0baadecd79e09f60d48f,2024-07-17T13:34:20.520000 @@ -257804,28 +257812,28 @@ CVE-2024-6777,0,0,1b2f8bc7483fbfc540bfc78d70c330a5b3bd55e3e3b550b722254066c080b4 CVE-2024-6778,0,0,4b9f54a1ab5418724c8d4d40b1c3b12f937747d49588cc60e2bad6855d8270bc,2024-07-17T13:34:20.520000 CVE-2024-6779,0,0,eb8d5debe3ae4525916f27034d3cd0e49a98090896d6ba5d8c5bcdb0d54820b6,2024-07-17T13:34:20.520000 CVE-2024-6780,0,0,54fc3efeb973ca2f40f04f54d5a723685bcfaff31befba604fec0242bd088a83,2024-07-16T13:43:58.773000 -CVE-2024-6783,0,1,02ffa81303e2d0b2c8d5ada15cd1c5a0e17971825cf42319819acea737c80823,2024-07-24T12:55:13.223000 -CVE-2024-6791,0,1,530a9e011d938f884a817484b487117900f43c2f83e7c51084019bfb404fc80f,2024-07-24T12:55:13.223000 -CVE-2024-6793,0,1,d3b7076c1491770aa57006b0fda0ca29233a316fd768110e179dab36334b145c,2024-07-24T12:55:13.223000 -CVE-2024-6794,0,1,deb0448edb68525192d212a4a5bb7cd3beda8036c6e71adf051ab04617417890,2024-07-24T12:55:13.223000 +CVE-2024-6783,0,0,02ffa81303e2d0b2c8d5ada15cd1c5a0e17971825cf42319819acea737c80823,2024-07-24T12:55:13.223000 +CVE-2024-6791,0,0,530a9e011d938f884a817484b487117900f43c2f83e7c51084019bfb404fc80f,2024-07-24T12:55:13.223000 +CVE-2024-6793,0,0,d3b7076c1491770aa57006b0fda0ca29233a316fd768110e179dab36334b145c,2024-07-24T12:55:13.223000 +CVE-2024-6794,0,0,deb0448edb68525192d212a4a5bb7cd3beda8036c6e71adf051ab04617417890,2024-07-24T12:55:13.223000 CVE-2024-6799,0,0,d264d144b11594f6ded9670466775d4f3f4cc730c0f4ee32dd0c581019252c1d,2024-07-19T13:01:44.567000 CVE-2024-6801,0,0,6cf94e1980aea6fcc25b038d583cb2250e04ba4c9461d4d907e1f9ce16b1e09a,2024-07-19T14:55:25.753000 CVE-2024-6802,0,0,0911fc614ea139d423cd023a1b26ff351c1061407fddd3917beb9c821ca9c47f,2024-07-21T15:15:02.190000 CVE-2024-6803,0,0,e77960f60e5c3ea5b22b60c53aac93b8bf6ffc93dd5f015dabaabc8b5a77736e,2024-07-19T15:01:50.250000 -CVE-2024-6805,0,1,df9c24152184824aaec79a13a2bf3e8af4b412b0a659321142aa5850936d9704,2024-07-24T12:55:13.223000 -CVE-2024-6806,0,1,ee5c95118c41ce11e7d4b52c5bbead77dffa73ecabb9abea55db46ee557c211f,2024-07-24T12:55:13.223000 +CVE-2024-6805,0,0,df9c24152184824aaec79a13a2bf3e8af4b412b0a659321142aa5850936d9704,2024-07-24T12:55:13.223000 +CVE-2024-6806,0,0,ee5c95118c41ce11e7d4b52c5bbead77dffa73ecabb9abea55db46ee557c211f,2024-07-24T12:55:13.223000 CVE-2024-6807,0,0,36a1bf799eb85168b836021ed001160a7d96eb0cb1f17f7dd33adcef058c2a69,2024-07-21T13:15:02.420000 CVE-2024-6808,0,0,2df5a702fa4af6687f0c8dc8e100812ff9b6b346801edb239f41e0ca638c0076,2024-07-19T15:04:43.837000 -CVE-2024-6828,0,1,5e3bce0050be5ef41f841daf735b80af46e729368278d26d6a7ddc5bbbdee66f,2024-07-24T12:55:13.223000 +CVE-2024-6828,0,0,5e3bce0050be5ef41f841daf735b80af46e729368278d26d6a7ddc5bbbdee66f,2024-07-24T12:55:13.223000 CVE-2024-6830,0,0,66325e33317c6fde8b929b285667c5104c4ae04492532b5067560968ff36e7fb,2024-07-18T12:28:43.707000 CVE-2024-6833,0,0,b0ea48d29166f6347ac218b4f9f93d3f7fc599fd932b64c35cfa55e5a1a94672,2024-07-18T12:28:43.707000 CVE-2024-6834,0,0,9b06026f568f95c4c2a4be9208340b1bc5ab27fea601ce9296ee0a0b671ec68d,2024-07-18T12:28:43.707000 -CVE-2024-6836,0,1,e390cd7e31e7aaebb0300f845059693a0906a0a80bba3b00492cbc2a5c299f21,2024-07-24T12:55:13.223000 +CVE-2024-6836,0,0,e390cd7e31e7aaebb0300f845059693a0906a0a80bba3b00492cbc2a5c299f21,2024-07-24T12:55:13.223000 CVE-2024-6848,0,0,e171c12c58967922126feefb09977b436bb9e206684562a37899ca6ed3e35d20,2024-07-22T13:00:31.330000 -CVE-2024-6874,0,1,6fdb828244d0878bf4334f6c8b61a3ad657fa405006bc4b1bc91d03b240bfdb1,2024-07-24T12:55:13.223000 -CVE-2024-6885,0,1,820342a8aad3354940c223afe57157bbf13eee743fbe19265a63d35dde973086,2024-07-24T12:55:13.223000 +CVE-2024-6874,0,0,6fdb828244d0878bf4334f6c8b61a3ad657fa405006bc4b1bc91d03b240bfdb1,2024-07-24T12:55:13.223000 +CVE-2024-6885,0,0,820342a8aad3354940c223afe57157bbf13eee743fbe19265a63d35dde973086,2024-07-24T12:55:13.223000 CVE-2024-6895,0,0,ba732cd0d0196677d9fba02b4344054d4844d09e5d174114e4dcf4446ecf9262,2024-07-22T13:00:53.287000 -CVE-2024-6896,0,1,801c74edfd9bf4c5786030707fac190d86b113e6627f16ad4c2e5810705558a7,2024-07-24T12:55:13.223000 +CVE-2024-6896,0,0,801c74edfd9bf4c5786030707fac190d86b113e6627f16ad4c2e5810705558a7,2024-07-24T12:55:13.223000 CVE-2024-6898,0,0,98dae2dc951da0c9f1ac4e695a7ad38573b2abb15f5508f51642ed9635c194c6,2024-07-19T13:01:44.567000 CVE-2024-6899,0,0,397359020457c655f416abd05bdc982e2cbc9cd703cb46d21be66b71a5df8e91,2024-07-19T13:01:44.567000 CVE-2024-6900,0,0,97b5312c98326af5c30c0e6b9075f0ed6d8f0745860573a3aeb28716ac20b0e4,2024-07-19T19:54:20.537000 @@ -257837,11 +257845,11 @@ CVE-2024-6905,0,0,8fc776bf9fa4350104cb7a97d75c3f12956fd9d4638b78f2d808e195f39911 CVE-2024-6906,0,0,9e40f187cd4da90adccf007ba1893c4ad127ba3945e95eb45170fe5a98bef8ec,2024-07-19T13:01:44.567000 CVE-2024-6907,0,0,c55cb1bfd6264ab1ebd6c18009f9792c2ff1421cf59514ea0dbe50319b330c95,2024-07-19T13:01:44.567000 CVE-2024-6908,0,0,39238ceecec75ca0113efef9ebf9de02325a2ecd066a43e78f16c4451849b776,2024-07-22T13:00:53.287000 -CVE-2024-6911,0,1,46d89096f6e412b4d1b26c4491b89cca1edef35f1edb197cda4640c904cf9862,2024-07-24T12:55:13.223000 -CVE-2024-6912,0,1,b579ffc43dbaf89f50f93b1659dc012bb7b84a2d36bcb32b984560565416f527,2024-07-24T12:55:13.223000 -CVE-2024-6913,0,1,a7b65a58f468735b3782ca0a056db617c72da8825fc6f7975e6b5a68a6fa7e93,2024-07-24T12:55:13.223000 +CVE-2024-6911,0,0,46d89096f6e412b4d1b26c4491b89cca1edef35f1edb197cda4640c904cf9862,2024-07-24T12:55:13.223000 +CVE-2024-6912,0,0,b579ffc43dbaf89f50f93b1659dc012bb7b84a2d36bcb32b984560565416f527,2024-07-24T12:55:13.223000 +CVE-2024-6913,0,0,a7b65a58f468735b3782ca0a056db617c72da8825fc6f7975e6b5a68a6fa7e93,2024-07-24T12:55:13.223000 CVE-2024-6916,0,0,1d247ae867be71d9af12779cc6db2629ce2403155b9fbbc87b676a3b33127b65,2024-07-19T13:01:44.567000 -CVE-2024-6930,0,1,de9484f0df1ac338aa3b09c73b4d890cbda7e2129d6e265be8ed1831a07d234d,2024-07-24T12:55:13.223000 +CVE-2024-6930,0,0,de9484f0df1ac338aa3b09c73b4d890cbda7e2129d6e265be8ed1831a07d234d,2024-07-24T12:55:13.223000 CVE-2024-6932,0,0,67a8aa74150c82de9338c7f5e13237de6a0b3fc058478249ab687a9bbea18d6e,2024-07-22T13:00:31.330000 CVE-2024-6933,0,0,31e003a378d639e27641dced44e726d35d058acd0301a48a16d76976ef2aa1ee,2024-07-22T13:00:31.330000 CVE-2024-6934,0,0,2773a2900bf573ac6cdadde3da52af842db87181b62c4a3816dd0aac8b92139a,2024-07-22T13:00:31.330000 @@ -257880,7 +257888,9 @@ CVE-2024-6967,0,0,5f19e165dee42428e0d969fa8fc5f74084843adc50630c62175a00d155773d CVE-2024-6968,0,0,8e5752619c85b26bba4ce547fa3d54bdd5591cb73642b239c05438d96051005a,2024-07-22T13:00:31.330000 CVE-2024-6969,0,0,b23347441c89b903c83a899acb9bf7f48b605b0728961bbb1ac995d86a8850d6,2024-07-22T13:00:31.330000 CVE-2024-6970,0,0,521037b9963b74c39659cf9df97626ee5f8ca87b48a1750eb71f414432d46515,2024-07-22T13:00:31.330000 -CVE-2024-7014,0,1,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000 -CVE-2024-7027,0,1,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000 -CVE-2024-7065,0,1,861ad9f4a94f327ec6cfd0f89d5da23664e863601bc1e4fe87c301d15a9d3692,2024-07-24T12:55:13.223000 -CVE-2024-7066,0,1,f0b9597030c216e17a91b9bbd330c3ccd1220fd3a9abefaf98fb6df981dc96f4,2024-07-24T12:55:13.223000 +CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000 +CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000 +CVE-2024-7065,0,0,861ad9f4a94f327ec6cfd0f89d5da23664e863601bc1e4fe87c301d15a9d3692,2024-07-24T12:55:13.223000 +CVE-2024-7066,0,0,f0b9597030c216e17a91b9bbd330c3ccd1220fd3a9abefaf98fb6df981dc96f4,2024-07-24T12:55:13.223000 +CVE-2024-7067,1,1,bc741ded18e6a4832b8ea8127bf3a5138b091332435a8aef4e4fd1a7874052c5,2024-07-24T14:15:06.593000 +CVE-2024-7068,1,1,abfa06d46ca0a323a1225fe6bfd5c7cdab97a28adbee918f9a0de2ea063e9411,2024-07-24T15:15:12.750000