CVE-2019-1859
Vulnerability from cvelistv5
Published
2019-05-03 16:40
Modified
2024-11-20 17:23
Severity ?
EPSS score ?
Summary
A vulnerability in the Secure Shell (SSH) authentication process of Cisco Small Business Switches software could allow an attacker to bypass client-side certificate authentication and revert to password authentication. The vulnerability exists because OpenSSH mishandles the authentication process. An attacker could exploit this vulnerability by attempting to connect to the device via SSH. A successful exploit could allow the attacker to access the configuration as an administrative user if the default credentials are not changed. There are no workarounds available; however, if client-side certificate authentication is enabled, disable it and use strong password authentication. Client-side certificate authentication is disabled by default.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Small Business 200 Series Smart Switches |
Version: unspecified < 1.4.10.6 Version: unspecified < 2.5.0.78 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.953Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190501 Cisco Small Business Switches Secure Shell Certificate Authentication Bypass Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-scbv" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1859", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:55:10.283596Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:23:10.627Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Small Business 200 Series Smart Switches", "vendor": "Cisco", "versions": [ { "lessThan": "1.4.10.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "2.5.0.78", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-05-01T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Secure Shell (SSH) authentication process of Cisco Small Business Switches software could allow an attacker to bypass client-side certificate authentication and revert to password authentication. The vulnerability exists because OpenSSH mishandles the authentication process. An attacker could exploit this vulnerability by attempting to connect to the device via SSH. A successful exploit could allow the attacker to access the configuration as an administrative user if the default credentials are not changed. There are no workarounds available; however, if client-side certificate authentication is enabled, disable it and use strong password authentication. Client-side certificate authentication is disabled by default." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-03T16:40:16", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190501 Cisco Small Business Switches Secure Shell Certificate Authentication Bypass Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-scbv" } ], "source": { "advisory": "cisco-sa-20190501-scbv", "defect": [ [ "CSCvo28588", "CSCvp35704" ] ], "discovery": "INTERNAL" }, "title": "Cisco Small Business Switches Secure Shell Certificate Authentication Bypass Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-05-01T16:00:00-0700", "ID": "CVE-2019-1859", "STATE": "PUBLIC", "TITLE": "Cisco Small Business Switches Secure Shell Certificate Authentication Bypass Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Small Business 200 Series Smart Switches", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "1.4.10.6" }, { "affected": "\u003c", "version_affected": "\u003c", "version_value": "2.5.0.78" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Secure Shell (SSH) authentication process of Cisco Small Business Switches software could allow an attacker to bypass client-side certificate authentication and revert to password authentication. The vulnerability exists because OpenSSH mishandles the authentication process. An attacker could exploit this vulnerability by attempting to connect to the device via SSH. A successful exploit could allow the attacker to access the configuration as an administrative user if the default credentials are not changed. There are no workarounds available; however, if client-side certificate authentication is enabled, disable it and use strong password authentication. Client-side certificate authentication is disabled by default." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.2", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-285" } ] } ] }, "references": { "reference_data": [ { "name": "20190501 Cisco Small Business Switches Secure Shell Certificate Authentication Bypass Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-scbv" } ] }, "source": { "advisory": "cisco-sa-20190501-scbv", "defect": [ [ "CSCvo28588", "CSCvp35704" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1859", "datePublished": "2019-05-03T16:40:17.005739Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:23:10.627Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-1859\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2019-05-03T17:29:01.500\",\"lastModified\":\"2024-11-21T04:37:32.957\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Secure Shell (SSH) authentication process of Cisco Small Business Switches software could allow an attacker to bypass client-side certificate authentication and revert to password authentication. The vulnerability exists because OpenSSH mishandles the authentication process. An attacker could exploit this vulnerability by attempting to connect to the device via SSH. A successful exploit could allow the attacker to access the configuration as an administrative user if the default credentials are not changed. There are no workarounds available; however, if client-side certificate authentication is enabled, disable it and use strong password authentication. Client-side certificate authentication is disabled by default.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el proceso de identificaci\u00f3n de Secure Shell (SSH) del programa Cisco Small Business Switches podr\u00eda permitir a un atacante omitir la autorizaci\u00f3n de certificado del lado del cliente y volver a la autorizaci\u00f3n de contrase\u00f1a. La vulnerabilidad se presenta porque OpenSSH maneja de manera inapropiada el proceso de identificaci\u00f3n. Un atacante podr\u00eda atacar esta vulnerabilidad al intentar conectarse al dispositivo por medio de SSH. Una operaci\u00f3n con exito podr\u00eda permitir al atacante acceder a la configuraci\u00f3n como un usuario administrativo si no se cambian las credenciales por defecto. No existen soluciones disponibles; sin embargo, si la identificaci\u00f3n de certificado del lado del cliente est\u00e1 habilitada, desact\u00edvela y use la autorizaci\u00f3n de contrase\u00f1a segura. La autentorizaci\u00f3n del certificado del lado del cliente est\u00e1 deshabilitada por defecto.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:P\",\"baseScore\":6.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-285\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-295\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-50_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"F26E3FE7-D289-4B77-B21A-F52B251570ED\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-50:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0219D69-91AE-4558-BF12-93BB82D74A48\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-50p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"A5DC8656-4A5B-499C-A929-41D143010B48\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-50p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82842273-F24B-4210-8E07-5F7253018FC0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-50fp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"577A47E0-77CA-4DCF-AC10-F47DD7DE8C48\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-50fp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64E81B93-C7DB-4CC7-9FEA-914C853411B2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-26_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"9C9D6D19-275C-437D-AE48-FBC8335E03C9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-26:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F2F454F-9084-4AD8-8F81-45A4AFAF63B7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-26p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"5A44AF7A-62E4-41A7-836D-06A2736B8127\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-26p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A30A529-9796-4D10-AE55-698930E95CD9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-26fp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"DBE35256-0B87-4C1D-915A-E34DAA6772E1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-26fp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0ACAD62-EA73-494C-8244-541642C3E397\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-18_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"A26421F1-8EE0-460F-A3E3-C3714F129A13\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-18:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCD5CDA0-F982-492B-B631-6B0958F82A7F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-10fp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"64AED79F-7321-4A57-80AD-7B186AC1904D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-10fp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D173967C-5FF3-49DE-863B-26F7DF8B5F01\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-08_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"6C729335-3E5C-43DB-9DB5-300A1C2DA4F3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-08:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"335CA93E-604D-4060-9D24-E4E9D7740A3E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg200-08p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"83310D13-587A-400F-B1B6-58D9C3220D3C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg200-08p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB844823-174D-487B-A211-E650D638A010\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf200-24_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"3812C044-AAE0-4947-8814-42AB027FA25C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf200-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1866B4D0-0FF2-4C79-A07B-4FAE5586F7E0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf200-24p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"F09091AA-3F14-4F0C-93CE-52057B592EFF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf200-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4A8518B-EE72-4CEA-B2A8-9F17898F4476\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf200-24fp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"ACE36DF5-EAE8-4930-AD40-1CBCF5D7ED53\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf200-24fp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D8A349B-73D2-4010-90C2-B153B3245487\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf200-48_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"749CB002-2803-4CD9-8E86-40D597C1FD06\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf200-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19F27801-DCF0-4843-90F8-2A1694BB29E2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf200-48p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"9B8D9704-E3B8-4CF7-95ED-377401763CEC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf200-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B12AEA51-CF3B-44CC-9943-E370A29EFDC9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf302-08pp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"D54EF1D1-6263-4DE1-ABA6-7ED4ED922CE0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf302-08pp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFFEF3C3-0C7C-4359-A45F-00152ACAB545\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf302-08mpp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"72BB6D66-B721-4E56-962F-8BA34BBC9D34\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf302-08mpp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19890DBE-F1B9-4454-8738-AC2AC6704C75\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-10pp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"8CDFBB61-F3F6-4587-A69B-A3AB7F1A25A1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-10pp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F1772C3-48DB-4BEF-9F12-CDCC3BBFA0E1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-10mpp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"994DD7E5-8492-466C-A717-501AEF588D06\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-10mpp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAD7CDE3-7247-4EA9-8A72-7ABC961BD895\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-24pp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"6AEA56AD-84ED-4B3A-9C36-A8336365BADA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-24pp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E7B70CB-9D7A-4637-8A51-634157F7AC85\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-48pp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"193C6F24-7C86-4F33-829B-B79B534866FB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-48pp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5248F85-411D-4ED9-983C-A28A90C8FC70\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-28pp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"C410556A-C347-4406-9456-BD2404C495C9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-28pp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD6F6741-AA56-47EA-998C-78FD7F6B01CC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-08_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"88C78582-B6F8-49E8-B220-1003D28242E7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-08:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C96B794-16D3-46FE-8A2B-262BD38994E8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-48p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"0B316C88-0E9D-4DAC-8603-CD2A008B1026\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5307DEF-DCD1-417A-B649-FF4DCE66193E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-10mp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"4421B4CE-EB60-4B35-B744-9B87488498F6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-10mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95F6D7AC-2ACB-4693-AB8E-C700B99C5BF4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-10p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"2A85EE56-BD68-43B5-B132-CD73826A9398\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-10p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9054C3D1-BA1A-4BAC-8834-88673B804E4E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-10_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"2EC7D13F-C2E6-448A-A385-C83425DF4930\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78B44981-5C59-4328-A7DB-FBF50F9C92C2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-28p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"E2F781F7-F4A3-493E-AD32-26CAC666FE82\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-28p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2D5109D-C78B-4362-B000-0AA073FCC843\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-24p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"86D611F3-3FF4-49C4-BCF3-FF7C3C46088B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71D909B9-5B11-401E-8484-D6CD39D64142\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf302-08mp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"B5791096-634C-4886-8CEA-669D817A26B9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf302-08mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8124725E-8340-43BC-BEBB-BC39E3AE7368\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-28_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"5800AF7B-2853-4440-BBA3-F70CBFF1837D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-28:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E74DB8D8-B79B-4DAE-BF88-98C1F518E76D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-48_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"D99503A8-C123-41BF-97A4-E61A024CF4A0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"765DECDB-4234-4444-B78F-01C1DCBAD8FA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-20_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"27AB00BB-2A64-4D70-9A12-9E5FEBDEA38B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-20:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50A677CE-4360-4780-ABF9-466C45CB19E1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf302-08p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"EA4C86A2-AC05-48BC-B4FC-35203F1FF5B0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf302-08p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9C97D56-2E3C-4F36-89E2-BC169AED3CC2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-52_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"A2F504C5-4906-4097-84C4-B140BCA5D96C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-52:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E26EE1D-763F-4893-9997-F4C1CE7A1089\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-24_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"C76475A4-60E5-4E1A-A8E0-85FFE7975818\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C324F7E3-2088-452F-B049-519A9D25C9B5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf302-08_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"0086C004-55F6-48B9-A2FA-515A0DF2C480\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf302-08:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04042998-72B6-4215-9264-CC563E51D9CF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf300-24mp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"C499B344-1B59-402D-AAF8-1DF2593045D6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf300-24mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4882366A-9450-47BE-BE70-CC3A9D2F5275\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-10sfp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"9522A5E7-7DA5-4FA8-804E-2187E6D96473\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-10sfp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B402FBC0-91FC-471D-9D8A-C71F4FECF338\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-28mp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"B7C8DFFE-66AB-4CC9-AC1B-DC446D9284F8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-28mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DB2B761-E591-42B6-B62F-63A6D41F4FAC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-52p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"33FDFEB2-0055-4534-9C6C-56EEBAC02955\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-52p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E9DF9C4-9D06-4449-8AF0-8322C6B77F6A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg300-52mp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"8DDBCC91-7FD1-4C27-B4BA-D42E8FF88879\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg300-52mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4C3B5A2-CAE6-4E75-A1A3-4FCB1C62A7A8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500-28mpp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"02FFAFD4-2C33-458D-80BF-CEE6359A9B10\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500-28mpp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA6035EA-0F55-4C76-9E2F-DD4938576D1A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500-52mp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"7683ED86-436C-4EF4-96E0-FD9FA3DAC390\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500-52mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36E534B2-12EA-489B-A939-4F1965B5EC66\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500xg-8f8t_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"04107C2D-731C-4F63-942B-725A478EDF2A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500xg-8f8t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8FE0E3E-5AB4-4BBA-A787-072799BF3EAB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf500-24_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"366DBF40-ECAC-4D77-A729-3393A207CA55\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf500-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C0F8958-8059-411B-86C8-40B1073C80C6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf500-24p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"5225175F-DA64-4807-955C-88136EFC1887\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf500-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"218D6018-551C-46B8-AE27-F88E6052F37B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf500-48_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"6B244259-7051-4205-818E-19D05CACD0B9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf500-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAB8DE78-E398-458B-98EF-EEEB6E219BAB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf500-48p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"F74383D9-2C00-4BFD-B0FC-DDF2EF127526\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf500-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E443C685-F000-4F89-ADEA-7084138018D1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500-28_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"4E6CDF62-5CB2-40D0-99D4-5CCE18955F4D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500-28:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0779C5EE-C145-4C28-8F60-EE692409102D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500-28p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"04C2E571-AB33-4912-B62C-A58EB4DC6937\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500-28p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF4D4AD6-C5FD-40D8-B002-2B784EC88B89\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500-52_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"368AF76C-AA91-4DDB-BB72-6A975C79E59E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500-52:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40273E59-7C60-4094-B9FC-A633A2F23E61\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500-52p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"510EECC9-432D-42DC-96F2-CF965FB193BC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500-52p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14A201E5-0603-4C96-8F4B-87934B7B99D7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500x-24_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"5FD8F047-9F27-42FA-BD09-B93D7CFF0F6B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500x-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1A9D4D4-EF09-4862-B62A-94913AEFA2BE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500x-24p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"3272A7A2-2B7D-4E8D-88FF-9BC0DFE24D4C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500x-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0093FE2A-3D4C-4435-AE35-D213C9700771\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500x-48_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"FE4237E2-3C18-4C51-8636-8D8BAC324956\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500x-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B84D71EE-64CC-4966-98D1-C0697816120A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg500x-48p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.10.6\",\"matchCriteriaId\":\"FC82A2D4-5127-4EB2-A4D1-150A63E8D031\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg500x-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E99C3C2-0B98-4108-8102-80132BF47A32\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250x-24_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"842B9A79-D574-41EB-8027-9038FC0E3F64\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250x-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDF0F571-4139-411C-9E9F-4974AB9ED29E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250x-24p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"B12D57C7-8A54-4124-8E1E-37F03A5C985C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250x-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"850829DF-9613-4E1A-9D9A-A74D3AD8BA14\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250x-48_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"05EB6756-BCF2-4477-8AA2-2B24F00EB1C8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250x-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C050FFC6-FB6E-4AEC-830A-856B9E728D0F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250x-48p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"53AD939F-CD46-4127-BED2-C90D9219367F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250x-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AD1B2A7-B9CD-439B-B55E-D5AF769228FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-08_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"548424AC-7644-4FEE-88A7-24C7E7F814A1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-08:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6A7F2D0-9E2B-4162-8F31-BE44BCD3BDCB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-08hp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"2203C60A-0069-4F5A-AAD7-BA99A45DC779\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-08hp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C733117C-BFAE-459D-A9E2-5082C77A4D22\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-10p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"C177A4D1-4D0A-4BE1-AAB0-4F11802BE3AE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-10p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AEADBBF-9E5B-435E-BF81-3D2DBF369D33\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-18_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"8AF4A347-A9EC-443D-8244-9CCF18E857C3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-18:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72500D80-4EC8-4B49-8C22-FA19E03491DF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-26_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"FCE45D7A-2724-45C3-A41F-9E38D37932C5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-26:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CDA0852-1A08-4327-ABEE-9A1059DFE9BF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-26hp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"8E99E251-5F53-4968-85BC-A0EFA7891917\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-26hp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9610ED5C-26BE-45A6-B6DD-00DA6AB0F57D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-26p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"F09CCE38-1E2B-4BD1-96B0-535A51BD698E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-26p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B19804D-C92A-4758-A2CF-E3D4D6ED65FF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-50_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"9BB8399A-B1AD-4201-9A85-AE332F8D46DC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-50:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF27F695-F2EA-43C9-B283-E7EEA70CB0F4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-50hp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"71C37F67-8132-4A19-A702-7B6C60F9897E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-50hp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7885727C-5100-49A7-909F-D4DF545BF65D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg250-50p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"13DBAA04-CE95-4549-9457-4900AB3D1A8E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg250-50p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DB6FE78-C783-4A7E-90B0-ABCDA72E2D8C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf250-24_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"3E98DD16-7C7F-4A44-AC65-BFD2A28D7D61\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf250-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B39ED032-60A6-4CF4-8BAD-9882168BC0D9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf250-24p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"4490464D-BAC7-489C-A2C1-4971AC8B7F54\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf250-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9744BB70-191D-49D0-A03A-0B97187CACB5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf250-48_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"EF659800-49AB-4416-B6F3-FF5F8F41C72B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf250-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92A2D71F-2DD4-486B-8843-92CA3672B95E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf250-48hp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"DAC0FB45-E376-4EFF-8866-2E42494296BB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf250-48hp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D555470E-9E28-4F37-BD09-EC789788772E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350-10_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"3623874C-7E67-40AF-A094-499E1857D048\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350-10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79843C24-2CE8-4040-9C04-79902D8F741D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350-10p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"E417898B-0AE2-45AD-944A-9EE6D806CD8E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350-10p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD650E51-E248-4CFD-8163-72717B66D675\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350-10mp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"23356E45-B7B2-4A32-B821-D1C53D3FD6A5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350-10mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B36A173-5C14-4B38-B3DD-CD83B19AF94B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg355-10p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"DDB5362A-022F-42F8-AD49-C2557243B972\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg355-10p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4432E33-8F3C-4C51-8AE3-C53333A867E1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350-28_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"A47E55F5-17DF-45EB-B3E6-4C73B8B2DB3E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350-28:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"500F9351-FA0C-4648-A2A6-ACFF6C8FD157\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350-28p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"1175B98B-DFE3-4A48-A453-80FA643EBD35\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350-28p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8122322F-6104-4978-9E00-40437365FF67\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350-28mp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"0AD51DB4-E33C-4F01-B8FC-7D1A65FFCD52\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350-28mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11548FB9-ADB1-4281-B89B-6D61836072DE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf350-48_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"991DA0D7-7142-4EC1-8991-195D2F5D0B31\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf350-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EF58ED1-AECE-435C-8F8F-6053C44E01C9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf350-48p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"6BC93E7A-6055-49E6-AEC7-F819113D902E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf350-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2BE66F3-51C8-42D8-927A-5BA0B9B072EF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf350-48mp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"645781BB-E440-42F9-9369-495366447B30\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf350-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2DE3B15-DD70-445E-936C-0C9D5C3F1450\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350xg-2f10_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"4BEF14AB-1A92-4FAE-B8AB-CE08BD23626B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350xg-2f10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C65522C-E250-408C-8A89-AFE4909804D4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350xg-24f_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"1F7555C1-DDEB-4E50-A19E-A76FB9E38DE9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350xg-24f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9620FE5-567B-4B78-910D-14819E2CDE3B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350xg-24t_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"13ED47EC-DF8C-492D-915E-37D81B29F6AA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350xg-24t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EEA8A38-C545-49AA-812F-8668EED9B23D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350xg-48t_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"1F03E3B0-B272-419F-AB11-8D4D932D26B7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350xg-48t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F986FD6-A139-43CA-9D83-40CAA8D62B32\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350x-24_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"51C774AC-3F98-4DB2-B022-1CA00461293D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350x-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB21D371-D443-40FE-8DFF-3DD4A9655471\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350x-24p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"CE4FCF7D-2669-4615-A35A-8FEE133DC93C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350x-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06FC4FC7-5DF4-4FE5-87A5-3B897FAFD72E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350x-24mp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"4F48B631-F727-497F-B139-54174DA63EAA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350x-24mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9879BE9-D4FA-4EEA-8852-B972299220E3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350x-48_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"CC5D6EC8-B27C-412C-9A52-DB596BA4A4F3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350x-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"613300D2-A079-415A-B9F7-178B8048AA61\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350x-48p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"7463A23D-539F-485E-8C99-75D7F2E6A19F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350x-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CA11905-1953-4EEB-95CE-3BDB619D0F72\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg350x-48mp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"AC1C0736-BDCF-4028-899E-985DFBABB6D6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg350x-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76D1DE6B-6E09-40CF-9507-867ECB183A30\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sx550x-16ft_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"5FB911D6-F531-42DC-9537-B7DF20A09CE3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sx550x-16ft:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02D9BEB5-78FE-49EB-92BE-6597E7608E71\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sx550x-24ft_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"0C7EA949-B771-4F17-B4A3-B1AA8BA1A0BD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sx550x-24ft:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFEDE246-7DF9-486D-A5B9-5596FE0AC582\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sx550x-12f_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"45CC2C4D-9ECE-4DE4-8EBD-FC2B9BC93490\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sx550x-12f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D52D0E9C-FC04-4A45-81D5-A335B30F725E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sx550x-24f_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"EA54D5D8-55BC-4B7C-BEC1-01B9332B01FD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sx550x-24f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CAD50CE-8D02-4FD9-965A-7C14D146B52D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sx550x-24_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"C758954B-BCD6-4C06-844E-C0FB1626D024\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sx550x-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B39E214D-A4B7-460C-9402-8F94336B30A0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sx550x-52_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"57E6CA13-6231-4722-90DD-4495F4C10E0B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sx550x-52:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"297A662D-BD11-4021-8F19-946CA4BCF8D2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg550x-24_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"B82B2A1F-34B7-4A76-B0C6-F9B18871A7FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg550x-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ADB1D69-CBDC-4045-A806-087878560EF4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg550x-24p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"5DEB673A-B39B-49DC-9CF0-D1E636068E75\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg550x-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81B88075-F579-492C-B87C-5E4291D269B2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg550x-24mp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"107F975E-EEE4-4F40-BDCF-9E5F86528982\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg550x-24mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"605B8DE5-56EB-4FFF-BC04-1B3A38762727\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg550x-24mpp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"91AF6345-7D52-4467-9864-C63F888613AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg550x-24mpp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C940275E-41A8-470D-AD97-AB6EC5A75CEF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg550x-48_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"5F9A572F-EC0F-4359-B4D8-8C2CE90424BB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg550x-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"235AAB5A-9D0A-4864-89E2-D69D1D8A79D1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg550x-48p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"94B2FC17-14E6-41C9-B3B2-D8791EB1379C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg550x-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"967DCE55-B7D5-4D63-9693-B42FAA9243B1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sg550x-48mp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"28EC4789-E1D6-47A4-A92B-0F6196688159\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sg550x-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AA6BED3-2564-4A7C-91DC-F843E301A35E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf550x-24_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"D99F0229-FA8B-4509-A07F-F52B5DF5ABC8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf550x-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F53C2EAA-CD47-4D76-BBC6-C59D531AB1D4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf550x-24p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"E4A9255C-6562-4DBC-A42C-D5D74FA948C5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf550x-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BDF26D7-B3B5-47CA-94E9-B14BEFE02318\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf550x-24mp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"A0C6F64E-2CF6-424E-BFAE-C5E0EF54DEB5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf550x-24mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3AC0655-0F02-4397-881F-CFB6DAC3AA3B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf550x-48_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"52978A27-0D0E-4DB8-B988-D5E6F608DC1B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf550x-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C374EB87-A4C6-43FB-B42E-DEA973375EC2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf550x-48p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"38531BE0-3233-44F9-9F91-74A479CA27C5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf550x-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"903E59DA-DE59-4CD4-BE32-B91DDA1DA07D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sf550x-48mp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.5.0.78\",\"matchCriteriaId\":\"7EB87CFE-3151-4473-A006-258325F2E079\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:sf550x-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A6AFC45-9ECC-4D4A-80BF-20F49C83A57A\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-scbv\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-scbv\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"cna\": {\"affected\": [{\"product\": \"Cisco Small Business 200 Series Smart Switches\", \"vendor\": \"Cisco\", \"versions\": [{\"lessThan\": \"1.4.10.6\", \"status\": \"affected\", \"version\": \"unspecified\", \"versionType\": \"custom\"}, {\"lessThan\": \"2.5.0.78\", \"status\": \"affected\", \"version\": \"unspecified\", \"versionType\": \"custom\"}]}], \"datePublic\": \"2019-05-01T00:00:00\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability in the Secure Shell (SSH) authentication process of Cisco Small Business Switches software could allow an attacker to bypass client-side certificate authentication and revert to password authentication. The vulnerability exists because OpenSSH mishandles the authentication process. An attacker could exploit this vulnerability by attempting to connect to the device via SSH. A successful exploit could allow the attacker to access the configuration as an administrative user if the default credentials are not changed. There are no workarounds available; however, if client-side certificate authentication is enabled, disable it and use strong password authentication. Client-side certificate authentication is disabled by default.\"}], \"exploits\": [{\"lang\": \"en\", \"value\": \"The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.\"}], \"metrics\": [{\"cvssV3_0\": {\"attackComplexity\": \"LOW\", \"attackVector\": \"NETWORK\", \"availabilityImpact\": \"HIGH\", \"baseScore\": 7.2, \"baseSeverity\": \"HIGH\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"scope\": \"UNCHANGED\", \"userInteraction\": \"NONE\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"version\": \"3.0\"}}], \"problemTypes\": [{\"descriptions\": [{\"cweId\": \"CWE-285\", \"description\": \"CWE-285\", \"lang\": \"en\", \"type\": \"CWE\"}]}], \"providerMetadata\": {\"dateUpdated\": \"2019-05-03T16:40:16\", \"orgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"shortName\": \"cisco\"}, \"references\": [{\"name\": \"20190501 Cisco Small Business Switches Secure Shell Certificate Authentication Bypass Vulnerability\", \"tags\": [\"vendor-advisory\", \"x_refsource_CISCO\"], \"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-scbv\"}], \"source\": {\"advisory\": \"cisco-sa-20190501-scbv\", \"defect\": [[\"CSCvo28588\", \"CSCvp35704\"]], \"discovery\": \"INTERNAL\"}, \"title\": \"Cisco Small Business Switches Secure Shell Certificate Authentication Bypass Vulnerability\", \"x_legacyV4Record\": {\"CVE_data_meta\": {\"ASSIGNER\": \"psirt@cisco.com\", \"DATE_PUBLIC\": \"2019-05-01T16:00:00-0700\", \"ID\": \"CVE-2019-1859\", \"STATE\": \"PUBLIC\", \"TITLE\": \"Cisco Small Business Switches Secure Shell Certificate Authentication Bypass Vulnerability\"}, \"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"product_name\": \"Cisco Small Business 200 Series Smart Switches\", \"version\": {\"version_data\": [{\"affected\": \"\u003c\", \"version_affected\": \"\u003c\", \"version_value\": \"1.4.10.6\"}, {\"affected\": \"\u003c\", \"version_affected\": \"\u003c\", \"version_value\": \"2.5.0.78\"}]}}]}, \"vendor_name\": \"Cisco\"}]}}, \"data_format\": \"MITRE\", \"data_type\": \"CVE\", \"data_version\": \"4.0\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"A vulnerability in the Secure Shell (SSH) authentication process of Cisco Small Business Switches software could allow an attacker to bypass client-side certificate authentication and revert to password authentication. The vulnerability exists because OpenSSH mishandles the authentication process. An attacker could exploit this vulnerability by attempting to connect to the device via SSH. A successful exploit could allow the attacker to access the configuration as an administrative user if the default credentials are not changed. There are no workarounds available; however, if client-side certificate authentication is enabled, disable it and use strong password authentication. Client-side certificate authentication is disabled by default.\"}]}, \"exploit\": [{\"lang\": \"en\", \"value\": \"The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.\"}], \"impact\": {\"cvss\": {\"baseScore\": \"7.2\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"version\": \"3.0\"}}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"CWE-285\"}]}]}, \"references\": {\"reference_data\": [{\"name\": \"20190501 Cisco Small Business Switches Secure Shell Certificate Authentication Bypass Vulnerability\", \"refsource\": \"CISCO\", \"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-scbv\"}]}, \"source\": {\"advisory\": \"cisco-sa-20190501-scbv\", \"defect\": [[\"CSCvo28588\", \"CSCvp35704\"]], \"discovery\": \"INTERNAL\"}}}, \"adp\": [{\"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-04T18:28:42.953Z\"}, \"title\": \"CVE Program Container\", \"references\": [{\"name\": \"20190501 Cisco Small Business Switches Secure Shell Certificate Authentication Bypass Vulnerability\", \"tags\": [\"vendor-advisory\", \"x_refsource_CISCO\", \"x_transferred\"], \"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-scbv\"}]}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2019-1859\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-11-20T16:55:10.283596Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-11-20T16:56:01.124Z\"}}]}", "cveMetadata": "{\"assignerOrgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"assignerShortName\": \"cisco\", \"cveId\": \"CVE-2019-1859\", \"datePublished\": \"2019-05-03T16:40:17.005739Z\", \"dateReserved\": \"2018-12-06T00:00:00\", \"dateUpdated\": \"2024-11-20T17:23:10.627Z\", \"state\": \"PUBLISHED\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.