CVE-2018-15439 (GCVE-0-2018-15439)
Vulnerability from cvelistv5
Published
2018-11-08 17:00
Modified
2024-11-26 14:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the Cisco Small Business Switches software could allow an unauthenticated, remote attacker to bypass the user authentication mechanism of an affected device. The vulnerability exists because under specific circumstances, the affected software enables a privileged user account without notifying administrators of the system. An attacker could exploit this vulnerability by using this account to log in to an affected device and execute commands with full admin rights. Cisco has not released software updates that address this vulnerability. This advisory will be updated with fixed software information once fixed software becomes available. There is a workaround to address this vulnerability.
References
► | URL | Tags | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Small Business 300 Series Managed Switches |
Version: n/a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:54:03.462Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105873", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105873" }, { "name": "20181107 Cisco Small Business Switches Privileged Access Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-sbsw-privacc" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-15439", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-25T18:54:41.981449Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-26T14:22:19.014Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Small Business 300 Series Managed Switches", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-11-07T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Small Business Switches software could allow an unauthenticated, remote attacker to bypass the user authentication mechanism of an affected device. The vulnerability exists because under specific circumstances, the affected software enables a privileged user account without notifying administrators of the system. An attacker could exploit this vulnerability by using this account to log in to an affected device and execute commands with full admin rights. Cisco has not released software updates that address this vulnerability. This advisory will be updated with fixed software information once fixed software becomes available. There is a workaround to address this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-12T10:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "105873", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105873" }, { "name": "20181107 Cisco Small Business Switches Privileged Access Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-sbsw-privacc" } ], "source": { "advisory": "cisco-sa-20181107-sbsw-privacc", "defect": [ [ "CSCvk20713", "CSCvm11846" ] ], "discovery": "INTERNAL" }, "title": "Cisco Small Business Switches Privileged Access Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2018-11-07T16:00:00-0600", "ID": "CVE-2018-15439", "STATE": "PUBLIC", "TITLE": "Cisco Small Business Switches Privileged Access Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Small Business 300 Series Managed Switches", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Cisco Small Business Switches software could allow an unauthenticated, remote attacker to bypass the user authentication mechanism of an affected device. The vulnerability exists because under specific circumstances, the affected software enables a privileged user account without notifying administrators of the system. An attacker could exploit this vulnerability by using this account to log in to an affected device and execute commands with full admin rights. Cisco has not released software updates that address this vulnerability. This advisory will be updated with fixed software information once fixed software becomes available. There is a workaround to address this vulnerability." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "9.8", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-798" } ] } ] }, "references": { "reference_data": [ { "name": "105873", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105873" }, { "name": "20181107 Cisco Small Business Switches Privileged Access Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-sbsw-privacc" } ] }, "source": { "advisory": "cisco-sa-20181107-sbsw-privacc", "defect": [ [ "CSCvk20713", "CSCvm11846" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-15439", "datePublished": "2018-11-08T17:00:00Z", "dateReserved": "2018-08-17T00:00:00", "dateUpdated": "2024-11-26T14:22:19.014Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-15439\",\"sourceIdentifier\":\"psirt@cisco.com\",\"published\":\"2018-11-08T17:29:00.607\",\"lastModified\":\"2024-11-21T03:50:48.200\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Cisco Small Business Switches software could allow an unauthenticated, remote attacker to bypass the user authentication mechanism of an affected device. The vulnerability exists because under specific circumstances, the affected software enables a privileged user account without notifying administrators of the system. An attacker could exploit this vulnerability by using this account to log in to an affected device and execute commands with full admin rights. Cisco has not released software updates that address this vulnerability. This advisory will be updated with fixed software information once fixed software becomes available. There is a workaround to address this vulnerability.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el software Cisco Small Business Switches podr\u00eda permitir que un atacante remoto no autenticado omita el mecanismo de autenticaci\u00f3n de usuarios de un dispositivo afectado. La vulnerabilidad existe porque, en determinadas circunstancias, el software afectado habilita una cuenta de usuario privilegiado sin notificar a los administradores del sistema. Un atacante podr\u00eda explotar esta vulnerabilidad usando esta cuenta para iniciar sesi\u00f3n en un dispositivo afectado y ejecutar comandos con derechos de administrador total. Cisco no ha publicado ninguna actualizaci\u00f3n de software que solucione esta vulnerabilidad. Este aviso se actualizar\u00e1 con informaci\u00f3n de software solucionado cuando dicho software est\u00e9 disponible. Existe una alternativa para solucionar esta vulnerabilidad.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-798\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-798\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-50_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE1F4AF2-7330-4535-900E-B4A2A6B76A8F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-50:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0219D69-91AE-4558-BF12-93BB82D74A48\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-50p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03699C15-D612-4CEC-923C-7E69CC6F6C79\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-50p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82842273-F24B-4210-8E07-5F7253018FC0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-50fp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48A444FC-D2A5-4847-B616-F5E729F10C75\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-50fp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64E81B93-C7DB-4CC7-9FEA-914C853411B2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-26_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1196E58A-FF08-4086-8B89-42DF19A3E2B5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-26:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F2F454F-9084-4AD8-8F81-45A4AFAF63B7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-26p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0419BDEB-DADB-4D0E-A747-6EEFF9D3A26B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-26p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A30A529-9796-4D10-AE55-698930E95CD9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-26fp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9702EE3-E077-4F70-AD90-EFD168BFCCBF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-26fp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0ACAD62-EA73-494C-8244-541642C3E397\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-18_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE91F6B0-635D-48B3-BBB2-C9A6AC367815\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-18:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCD5CDA0-F982-492B-B631-6B0958F82A7F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-10fp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD5A806E-4E9F-45D2-936F-F9416342FBA9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-10fp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D173967C-5FF3-49DE-863B-26F7DF8B5F01\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-08_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24AF3A3B-93C1-4DD6-AFEC-60B3E7FFB114\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-08:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"335CA93E-604D-4060-9D24-E4E9D7740A3E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-08p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABE4DDC3-43B2-4487-90FE-A3529D3A5AA2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-08p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB844823-174D-487B-A211-E650D638A010\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf200-24_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE54B823-D772-49CF-9BA4-D8056C31A915\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf200-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1866B4D0-0FF2-4C79-A07B-4FAE5586F7E0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf200-24p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"471C22F3-B110-46E4-BA52-8FDA4412EA0E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf200-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4A8518B-EE72-4CEA-B2A8-9F17898F4476\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf200-24fp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC963AF6-F648-4A5B-84C6-1D5823222527\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf200-24fp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D8A349B-73D2-4010-90C2-B153B3245487\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf200-48_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47341322-B516-4957-8CC0-5F34D8983937\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf200-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19F27801-DCF0-4843-90F8-2A1694BB29E2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf200-48p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB592B62-F1DE-4BF5-A975-345483C37949\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf200-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B12AEA51-CF3B-44CC-9943-E370A29EFDC9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf302-08pp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6BCF751-3356-41C4-811E-B7CF56E63A7E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf302-08pp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFFEF3C3-0C7C-4359-A45F-00152ACAB545\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf302-08mpp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75AFA3D3-E364-46B6-A93F-04A75CB77558\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf302-08mpp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19890DBE-F1B9-4454-8738-AC2AC6704C75\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-10pp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F13F3D35-4661-4E09-A970-F6AEC950ACC6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-10pp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F1772C3-48DB-4BEF-9F12-CDCC3BBFA0E1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-10mpp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B78DFA9D-05FD-404C-8546-86DC2A7F306C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-10mpp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAD7CDE3-7247-4EA9-8A72-7ABC961BD895\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-24pp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BD15BF8-7DB4-4138-8D59-EE06165DBCCD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-24pp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E7B70CB-9D7A-4637-8A51-634157F7AC85\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-48pp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D26514DC-FD8C-416B-AA7E-F62208F5E5E7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-48pp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5248F85-411D-4ED9-983C-A28A90C8FC70\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-28pp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBF6EC3F-225D-48B5-82C6-9559BE0B653F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-28pp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD6F6741-AA56-47EA-998C-78FD7F6B01CC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-08_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DCC3DF9-71EE-4503-92E2-74D19DD8478B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-08:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C96B794-16D3-46FE-8A2B-262BD38994E8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-48p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BF48B8C-7C69-4BE7-9A99-B0FF04C61F5E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5307DEF-DCD1-417A-B649-FF4DCE66193E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-10mp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8C0C7F6-B4EE-4242-A26D-0CEE850C83EC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-10mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95F6D7AC-2ACB-4693-AB8E-C700B99C5BF4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-10p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27A1E68F-8FD0-48EF-9B20-20B1EB5B81B3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-10p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9054C3D1-BA1A-4BAC-8834-88673B804E4E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-10_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"582CD84B-C24D-43DD-8000-CA9BD41771DE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78B44981-5C59-4328-A7DB-FBF50F9C92C2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-28p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"257121AF-7D08-40FC-BC75-BA0E29246B16\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-28p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2D5109D-C78B-4362-B000-0AA073FCC843\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-24p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"731E458C-B7AA-437A-AA22-023AE746044A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71D909B9-5B11-401E-8484-D6CD39D64142\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf302-08mp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBE8C75E-5727-43AA-8F27-9368C60C1DD1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf302-08mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8124725E-8340-43BC-BEBB-BC39E3AE7368\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-28_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"375B4C7B-4A60-4CCD-8656-C674D734FA10\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-28:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E74DB8D8-B79B-4DAE-BF88-98C1F518E76D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-48_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2F4765E-0A9A-4BC8-BDC1-EE1340A53048\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"765DECDB-4234-4444-B78F-01C1DCBAD8FA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-20_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2537192-BED2-4B18-966C-E10F155ED1CD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-20:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50A677CE-4360-4780-ABF9-466C45CB19E1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf302-08p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2E280C1-B685-4813-A8B9-4A654FA3222B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf302-08p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9C97D56-2E3C-4F36-89E2-BC169AED3CC2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-52_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD19ED04-BDAA-4797-8B9F-28CB5BF9C5DC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-52:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E26EE1D-763F-4893-9997-F4C1CE7A1089\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-24_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96D82748-7475-4E94-928B-05D45D7AD2F0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C324F7E3-2088-452F-B049-519A9D25C9B5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf302-08_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5B39775-5AAF-4A0B-83E7-D6102D75C404\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf302-08:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04042998-72B6-4215-9264-CC563E51D9CF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-24mp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22A19260-8730-42E6-B7B4-DCC7BEA6274F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-24mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4882366A-9450-47BE-BE70-CC3A9D2F5275\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-10sfp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AEA9482-67E6-4E6B-8A45-24908BB40C1E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-10sfp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B402FBC0-91FC-471D-9D8A-C71F4FECF338\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-28mp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3012AD17-508E-4860-897B-4F9644BFEC03\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-28mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DB2B761-E591-42B6-B62F-63A6D41F4FAC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-52p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4BE2BCF-A130-449B-B50B-0D5414DDD18C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-52p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E9DF9C4-9D06-4449-8AF0-8322C6B77F6A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-52mp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30AA113A-4967-4554-8AE6-BA51C9A5F2C0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-52mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4C3B5A2-CAE6-4E75-A1A3-4FCB1C62A7A8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500-28mpp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E1FAC9E-45D1-4CB9-9BB2-389427199D52\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500-28mpp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA6035EA-0F55-4C76-9E2F-DD4938576D1A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500-52mp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91A93E7F-A05D-4617-9BB9-6962CDB08AE3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500-52mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36E534B2-12EA-489B-A939-4F1965B5EC66\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500xg-8f8t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F73C16B-814C-447E-84C2-893B9ED90693\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500xg-8f8t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8FE0E3E-5AB4-4BBA-A787-072799BF3EAB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf500-24_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6E4A156-2BF5-4F65-916C-E94AD6F899A6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf500-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C0F8958-8059-411B-86C8-40B1073C80C6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf500-24p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ACD1A2A-9CCE-4A92-AC7B-9921172F1BC1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf500-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"218D6018-551C-46B8-AE27-F88E6052F37B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf500-48_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6A1075B-47F6-4361-9FAC-4FCE932ED61D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf500-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAB8DE78-E398-458B-98EF-EEEB6E219BAB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf500-48p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D4EE51C-F69E-412E-BE53-00B377564D01\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf500-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E443C685-F000-4F89-ADEA-7084138018D1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500-28_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48E2C7ED-765A-442D-8FC6-5D769AD05251\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500-28:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0779C5EE-C145-4C28-8F60-EE692409102D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500-28p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1431252-1FAE-4492-A7C4-69D47BBEB228\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500-28p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF4D4AD6-C5FD-40D8-B002-2B784EC88B89\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500-52_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67BE410C-FF81-4D5D-8C81-15A4C0E02E4C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500-52:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40273E59-7C60-4094-B9FC-A633A2F23E61\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500-52p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41E2FD03-6870-466F-9389-6D044BAC5DA7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500-52p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14A201E5-0603-4C96-8F4B-87934B7B99D7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500x-24_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA293370-953C-42ED-BF25-4C439A8D986A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500x-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1A9D4D4-EF09-4862-B62A-94913AEFA2BE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500x-24p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3F89D89-F7E9-4BC2-9A5F-3689930DAEF6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500x-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0093FE2A-3D4C-4435-AE35-D213C9700771\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500x-48_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9B7BB55-2872-411F-8E0B-EED8746FA013\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500x-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B84D71EE-64CC-4966-98D1-C0697816120A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500x-48p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E70A5C52-9C3B-4FA8-9208-FF19200BD3F5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500x-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E99C3C2-0B98-4108-8102-80132BF47A32\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250x-24_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BF693F4-E085-43E1-81CB-F4365E173FFC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250x-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDF0F571-4139-411C-9E9F-4974AB9ED29E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250x-24p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3521F951-DA4C-48C9-8FD0-CAD4328E61F8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250x-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"850829DF-9613-4E1A-9D9A-A74D3AD8BA14\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250x-48_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37654BAD-A965-4680-9496-2527CC20574F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250x-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C050FFC6-FB6E-4AEC-830A-856B9E728D0F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250x-48p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EDCF275-D322-4551-B072-CAE85047759A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250x-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AD1B2A7-B9CD-439B-B55E-D5AF769228FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-08_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BB3C8A5-8918-48A9-A8FB-12F0E694247B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-08:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6A7F2D0-9E2B-4162-8F31-BE44BCD3BDCB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-08hp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BD64ED9-F8FD-4C26-82F9-C4D84D14681D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-08hp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C733117C-BFAE-459D-A9E2-5082C77A4D22\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-10p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DBA145A-98C6-494C-A488-37122AC62C91\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-10p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AEADBBF-9E5B-435E-BF81-3D2DBF369D33\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-18_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9B94C85-629E-4911-B55E-53B6D86BC603\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-18:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72500D80-4EC8-4B49-8C22-FA19E03491DF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-26_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56A0D3C4-B134-4709-BA6B-1D376A7D4696\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-26:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CDA0852-1A08-4327-ABEE-9A1059DFE9BF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-26hp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"027E1D98-A934-47E3-A3CA-813C3E581A58\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-26hp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9610ED5C-26BE-45A6-B6DD-00DA6AB0F57D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-26p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8407005-2954-482E-A2BE-64FA81DB8C82\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-26p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B19804D-C92A-4758-A2CF-E3D4D6ED65FF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-50_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0B91858-B62B-4EB8-86F4-E16A2FE2E38E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-50:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF27F695-F2EA-43C9-B283-E7EEA70CB0F4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-50hp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04F3DD74-DD70-4154-854D-C125A3065735\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-50hp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7885727C-5100-49A7-909F-D4DF545BF65D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-50p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14F3604E-EC92-48A8-A0BB-AC848AF188CD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-50p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DB6FE78-C783-4A7E-90B0-ABCDA72E2D8C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf250-24_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88E933E3-12C4-48A7-80A7-BD3C6D99F21E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf250-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B39ED032-60A6-4CF4-8BAD-9882168BC0D9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf250-24p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4310B268-A950-4214-806B-2E2C5C85546C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf250-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9744BB70-191D-49D0-A03A-0B97187CACB5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf250-48_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BF81119-6931-4423-BC37-085C772165DC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf250-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92A2D71F-2DD4-486B-8843-92CA3672B95E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf250-48hp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8915A14C-5C9F-443C-95CA-A3DBBEFAE8C9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf250-48hp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D555470E-9E28-4F37-BD09-EC789788772E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350-10_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A655D736-2E6B-4DA0-878D-419B17DB6C9F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350-10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79843C24-2CE8-4040-9C04-79902D8F741D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350-10p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E4C8F8F-F914-48A7-B47B-2F1EFE8F7605\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350-10p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD650E51-E248-4CFD-8163-72717B66D675\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350-10mp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F44E170A-2F71-4112-9793-BDE10341A485\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350-10mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B36A173-5C14-4B38-B3DD-CD83B19AF94B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg355-10p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EADF9B5-CE67-4148-8AF1-200CB1087A28\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg355-10p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4432E33-8F3C-4C51-8AE3-C53333A867E1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350-28_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD46C00E-FFF2-4881-A86C-87676DA895D6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350-28:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"500F9351-FA0C-4648-A2A6-ACFF6C8FD157\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350-28p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C6CC27-465A-4B48-B910-4AE704296BE2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350-28p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8122322F-6104-4978-9E00-40437365FF67\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350-28mp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"505929A2-38FD-4DE7-A545-17304C97F5C3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350-28mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11548FB9-ADB1-4281-B89B-6D61836072DE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf350-48_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1AF8D7A-0138-4369-8134-369CE4F5B83C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf350-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EF58ED1-AECE-435C-8F8F-6053C44E01C9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf350-48p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF16C957-3898-40E8-89E8-68C4D11A7438\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf350-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2BE66F3-51C8-42D8-927A-5BA0B9B072EF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf350-48mp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9646CE32-97B0-4708-B9DC-54419898E5D1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf350-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2DE3B15-DD70-445E-936C-0C9D5C3F1450\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350xg-2f10_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"465EF5CA-3AD1-4727-B245-3C69E28E02F3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350xg-2f10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C65522C-E250-408C-8A89-AFE4909804D4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350xg-24f_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CEFE6F1-4F0F-4A61-A9D2-AF2EF6A4BCB8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350xg-24f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9620FE5-567B-4B78-910D-14819E2CDE3B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350xg-24t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0E6130F-046E-4F43-9B33-1E2F78DA838D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350xg-24t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EEA8A38-C545-49AA-812F-8668EED9B23D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350xg-48t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4BE80B2-F273-4336-897B-C67DCB8E2DFF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350xg-48t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F986FD6-A139-43CA-9D83-40CAA8D62B32\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350x-24_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82562C7C-8DC8-4D67-8FB8-DFC3CD034127\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350x-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB21D371-D443-40FE-8DFF-3DD4A9655471\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350x-24p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7033CCD4-DA36-4D4F-AC61-FBDA9D14ADB4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350x-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06FC4FC7-5DF4-4FE5-87A5-3B897FAFD72E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350x-24mp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16458FAB-82F2-4BF7-834E-EAF425A55122\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350x-24mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9879BE9-D4FA-4EEA-8852-B972299220E3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350x-48_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A52FA3-1EBE-4A7B-99A5-99A4162EBC02\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350x-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"613300D2-A079-415A-B9F7-178B8048AA61\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350x-48p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F41B604A-8C7E-4A17-9D99-19638DE0C043\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350x-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CA11905-1953-4EEB-95CE-3BDB619D0F72\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350x-48mp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAFDC3D1-2390-4D1B-B6BC-95757E56721F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350x-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76D1DE6B-6E09-40CF-9507-867ECB183A30\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sx550x-16ft_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4E56D27-ED97-4D92-9EE9-37CFF223ACFD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sx550x-16ft:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02D9BEB5-78FE-49EB-92BE-6597E7608E71\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sx550x-24ft_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E070A80E-D5DD-49BC-B1CC-54C37D89F1FD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sx550x-24ft:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFEDE246-7DF9-486D-A5B9-5596FE0AC582\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sx550x-12f_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B01E0FF-0EA1-4337-B95C-59E51A54E4DC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sx550x-12f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D52D0E9C-FC04-4A45-81D5-A335B30F725E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sx550x-24f_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82F86D1D-95DD-456C-BE0B-DF85FAF7E8F1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sx550x-24f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CAD50CE-8D02-4FD9-965A-7C14D146B52D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sx550x-24_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72FAB4B2-F4F7-43CE-B82A-5053CE65C658\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sx550x-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B39E214D-A4B7-460C-9402-8F94336B30A0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sx550x-52_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03407954-9170-46D1-BBFA-3479B51D9A87\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sx550x-52:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"297A662D-BD11-4021-8F19-946CA4BCF8D2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg550x-24_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C06422E-173D-4650-A560-137E7B00763E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg550x-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ADB1D69-CBDC-4045-A806-087878560EF4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg550x-24p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E3E9EF2-9588-4EF4-AE3A-CCF10A962C87\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg550x-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81B88075-F579-492C-B87C-5E4291D269B2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg550x-24mp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF9BB1CC-974C-4739-BC55-AFAA8C27B16D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg550x-24mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"605B8DE5-56EB-4FFF-BC04-1B3A38762727\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg550x-24mpp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97E9723D-912C-4EAC-905D-C2AA20092F6D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg550x-24mpp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C940275E-41A8-470D-AD97-AB6EC5A75CEF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg550x-48_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C25D316-9228-41E8-96CA-8CBF38855701\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg550x-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"235AAB5A-9D0A-4864-89E2-D69D1D8A79D1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg550x-48p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D863273-1BE8-4AC0-ABFF-58EF1597D363\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg550x-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"967DCE55-B7D5-4D63-9693-B42FAA9243B1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg550x-48mp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70B2D902-C7E7-4EF7-B633-9FC9AA473010\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg550x-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AA6BED3-2564-4A7C-91DC-F843E301A35E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf550x-24_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C115DA7-6CEF-49EF-8E24-FA0A7DD050A9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf550x-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F53C2EAA-CD47-4D76-BBC6-C59D531AB1D4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf550x-24p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE0090D8-7AB4-4BA7-A969-1C0C6B368B09\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf550x-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BDF26D7-B3B5-47CA-94E9-B14BEFE02318\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf550x-24mp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"219B048E-B61B-4C50-B345-FD25696CB764\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf550x-24mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3AC0655-0F02-4397-881F-CFB6DAC3AA3B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf550x-48_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10E69DC4-C09F-4178-8037-29406F79BFF6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf550x-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C374EB87-A4C6-43FB-B42E-DEA973375EC2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf550x-48p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CB77511-93E3-43D8-8D32-AABE27ADFB08\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf550x-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"903E59DA-DE59-4CD4-BE32-B91DDA1DA07D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf550x-48mp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7534A5E0-742E-414D-BDC5-259D39159BB8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf550x-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A6AFC45-9ECC-4D4A-80BF-20F49C83A57A\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/105873\",\"source\":\"psirt@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-sbsw-privacc\",\"source\":\"psirt@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/105873\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-sbsw-privacc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.securityfocus.com/bid/105873\", \"name\": \"105873\", \"tags\": [\"vdb-entry\", \"x_refsource_BID\", \"x_transferred\"]}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-sbsw-privacc\", \"name\": \"20181107 Cisco Small Business Switches Privileged Access Vulnerability\", \"tags\": [\"vendor-advisory\", \"x_refsource_CISCO\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-05T09:54:03.462Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2018-15439\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-11-25T18:54:41.981449Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-11-25T18:55:09.191Z\"}}], \"cna\": {\"title\": \"Cisco Small Business Switches Privileged Access Vulnerability\", \"source\": {\"defect\": [[\"CSCvk20713\", \"CSCvm11846\"]], \"advisory\": \"cisco-sa-20181107-sbsw-privacc\", \"discovery\": \"INTERNAL\"}, \"metrics\": [{\"cvssV3_0\": {\"scope\": \"UNCHANGED\", \"version\": \"3.0\", \"baseScore\": 9.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"Cisco\", \"product\": \"Cisco Small Business 300 Series Managed Switches\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"exploits\": [{\"lang\": \"en\", \"value\": \"The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.\"}], \"datePublic\": \"2018-11-07T00:00:00\", \"references\": [{\"url\": \"http://www.securityfocus.com/bid/105873\", \"name\": \"105873\", \"tags\": [\"vdb-entry\", \"x_refsource_BID\"]}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-sbsw-privacc\", \"name\": \"20181107 Cisco Small Business Switches Privileged Access Vulnerability\", \"tags\": [\"vendor-advisory\", \"x_refsource_CISCO\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability in the Cisco Small Business Switches software could allow an unauthenticated, remote attacker to bypass the user authentication mechanism of an affected device. The vulnerability exists because under specific circumstances, the affected software enables a privileged user account without notifying administrators of the system. An attacker could exploit this vulnerability by using this account to log in to an affected device and execute commands with full admin rights. Cisco has not released software updates that address this vulnerability. This advisory will be updated with fixed software information once fixed software becomes available. There is a workaround to address this vulnerability.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-798\", \"description\": \"CWE-798\"}]}], \"providerMetadata\": {\"orgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"shortName\": \"cisco\", \"dateUpdated\": \"2018-11-12T10:57:01\"}, \"x_legacyV4Record\": {\"impact\": {\"cvss\": {\"version\": \"3.0\", \"baseScore\": \"9.8\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\"}}, \"source\": {\"defect\": [[\"CSCvk20713\", \"CSCvm11846\"]], \"advisory\": \"cisco-sa-20181107-sbsw-privacc\", \"discovery\": \"INTERNAL\"}, \"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"version\": {\"version_data\": [{\"version_value\": \"n/a\"}]}, \"product_name\": \"Cisco Small Business 300 Series Managed Switches\"}]}, \"vendor_name\": \"Cisco\"}]}}, \"exploit\": [{\"lang\": \"en\", \"value\": \"The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.\"}], \"data_type\": \"CVE\", \"references\": {\"reference_data\": [{\"url\": \"http://www.securityfocus.com/bid/105873\", \"name\": \"105873\", \"refsource\": \"BID\"}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-sbsw-privacc\", \"name\": \"20181107 Cisco Small Business Switches Privileged Access Vulnerability\", \"refsource\": \"CISCO\"}]}, \"data_format\": \"MITRE\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"A vulnerability in the Cisco Small Business Switches software could allow an unauthenticated, remote attacker to bypass the user authentication mechanism of an affected device. The vulnerability exists because under specific circumstances, the affected software enables a privileged user account without notifying administrators of the system. An attacker could exploit this vulnerability by using this account to log in to an affected device and execute commands with full admin rights. Cisco has not released software updates that address this vulnerability. This advisory will be updated with fixed software information once fixed software becomes available. There is a workaround to address this vulnerability.\"}]}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"CWE-798\"}]}]}, \"data_version\": \"4.0\", \"CVE_data_meta\": {\"ID\": \"CVE-2018-15439\", \"STATE\": \"PUBLIC\", \"TITLE\": \"Cisco Small Business Switches Privileged Access Vulnerability\", \"ASSIGNER\": \"psirt@cisco.com\", \"DATE_PUBLIC\": \"2018-11-07T16:00:00-0600\"}}}}", "cveMetadata": "{\"cveId\": \"CVE-2018-15439\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-11-26T14:22:19.014Z\", \"dateReserved\": \"2018-08-17T00:00:00\", \"assignerOrgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"datePublished\": \"2018-11-08T17:00:00Z\", \"assignerShortName\": \"cisco\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…