fkie_cve-2017-6744
Vulnerability from fkie_nvd
Published
2017-07-17 21:29
Modified
2025-01-27 20:19
Summary
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities. The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload. Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable. There are workarounds that address these vulnerabilities.
Impacted products
Vendor Product Version
cisco ios 12.2\(33\)sxi
cisco ios 12.2\(33\)sxi1
cisco ios 12.2\(50\)se
cisco ios 12.2\(50\)se1
cisco ios 12.2\(50\)se2
cisco ios 12.2\(50\)se3
cisco ios 12.2\(50\)se4
cisco ios 12.2\(50\)se5
cisco ios 12.2\(50\)sg
cisco ios 12.2\(50\)sg1
cisco ios 12.2\(50\)sg2
cisco ios 12.2\(50\)sg3
cisco ios 12.2\(50\)sg4
cisco ios 12.2\(50\)sg5
cisco ios 12.2\(50\)sg6
cisco ios 12.2\(50\)sg7
cisco ios 12.2\(50\)sg8
cisco ios 12.2\(50\)sq
cisco ios 12.2\(50\)sq1
cisco ios 12.2\(50\)sq2
cisco ios 12.2\(50\)sq3
cisco ios 12.2\(50\)sq4
cisco ios 12.2\(50\)sq5
cisco ios 12.2\(50\)sq6
cisco ios 12.2\(50\)sq7
cisco ios 12.2\(52\)ex
cisco ios 12.2\(52\)ex1
cisco ios 12.2\(52\)ey
cisco ios 12.2\(52\)ey1
cisco ios 12.2\(52\)ey1b
cisco ios 12.2\(52\)ey1c
cisco ios 12.2\(52\)ey2
cisco ios 12.2\(52\)ey2a
cisco ios 12.2\(52\)ey3
cisco ios 12.2\(52\)ey3a
cisco ios 12.2\(52\)ey4
cisco ios 12.2\(52\)se
cisco ios 12.2\(52\)se1
cisco ios 12.2\(52\)sg
cisco ios 12.2\(52\)xo
cisco ios 12.2\(53\)ex
cisco ios 12.2\(53\)ey
cisco ios 12.2\(53\)ez
cisco ios 12.2\(53\)se
cisco ios 12.2\(53\)se1
cisco ios 12.2\(53\)se2
cisco ios 12.2\(53\)sg
cisco ios 12.2\(53\)sg1
cisco ios 12.2\(53\)sg2
cisco ios 12.2\(53\)sg3
cisco ios 12.2\(53\)sg4
cisco ios 12.2\(53\)sg5
cisco ios 12.2\(53\)sg6
cisco ios 12.2\(53\)sg7
cisco ios 12.2\(53\)sg8
cisco ios 12.2\(53\)sg9
cisco ios 12.2\(53\)sg10
cisco ios 12.2\(53\)sg11
cisco ios 12.2\(54\)se
cisco ios 12.2\(54\)sg
cisco ios 12.2\(54\)sg1
cisco ios 12.2\(54\)wo
cisco ios 12.2\(54\)xo
cisco ios 12.2\(55\)ex
cisco ios 12.2\(55\)ex1
cisco ios 12.2\(55\)ex2
cisco ios 12.2\(55\)ex3
cisco ios 12.2\(55\)ey
cisco ios 12.2\(55\)ez
cisco ios 12.2\(55\)se
cisco ios 12.2\(55\)se1
cisco ios 12.2\(55\)se2
cisco ios 12.2\(55\)se3
cisco ios 12.2\(55\)se4
cisco ios 12.2\(55\)se5
cisco ios 12.2\(55\)se6
cisco ios 12.2\(55\)se7
cisco ios 12.2\(55\)se8
cisco ios 12.2\(55\)se9
cisco ios 12.2\(55\)se10
cisco ios 12.2\(55\)se11
cisco ios 12.2\(58\)ex
cisco ios 12.2\(58\)ey
cisco ios 12.2\(58\)ey1
cisco ios 12.2\(58\)ey2
cisco ios 12.2\(58\)ez
cisco ios 12.2\(58\)se
cisco ios 12.2\(58\)se1
cisco ios 12.2\(58\)se2
cisco ios 12.2\(60\)ez
cisco ios 12.2\(60\)ez1
cisco ios 12.2\(60\)ez2
cisco ios 12.2\(60\)ez3
cisco ios 12.2\(60\)ez4
cisco ios 12.2\(60\)ez5
cisco ios 12.2\(60\)ez6
cisco ios 12.2\(60\)ez7
cisco ios 12.2\(60\)ez8
cisco ios 12.2\(60\)ez9
cisco ios 12.2\(60\)ez10
cisco ios 12.2\(60\)ez11
cisco ios 15.0\(1\)ex
cisco ios 15.0\(1\)ey
cisco ios 15.0\(1\)ey1
cisco ios 15.0\(1\)ey2
cisco ios 15.0\(1\)se
cisco ios 15.0\(1\)se1
cisco ios 15.0\(1\)se2
cisco ios 15.0\(1\)se3
cisco ios 15.0\(1\)xo
cisco ios 15.0\(1\)xo1
cisco ios 15.0\(2\)ea1
cisco ios 15.0\(2\)eb
cisco ios 15.0\(2\)ec
cisco ios 15.0\(2\)ed
cisco ios 15.0\(2\)ed1
cisco ios 15.0\(2\)eh
cisco ios 15.0\(2\)ej
cisco ios 15.0\(2\)ej1
cisco ios 15.0\(2\)ek
cisco ios 15.0\(2\)ek1
cisco ios 15.0\(2\)ex
cisco ios 15.0\(2\)ex1
cisco ios 15.0\(2\)ex2
cisco ios 15.0\(2\)ex3
cisco ios 15.0\(2\)ex4
cisco ios 15.0\(2\)ex5
cisco ios 15.0\(2\)ex8
cisco ios 15.0\(2\)ex10
cisco ios 15.0\(2\)ey
cisco ios 15.0\(2\)ey1
cisco ios 15.0\(2\)ey2
cisco ios 15.0\(2\)ey3
cisco ios 15.0\(2\)ez
cisco ios 15.0\(2\)se
cisco ios 15.0\(2\)se1
cisco ios 15.0\(2\)se2
cisco ios 15.0\(2\)se3
cisco ios 15.0\(2\)se4
cisco ios 15.0\(2\)se5
cisco ios 15.0\(2\)se6
cisco ios 15.0\(2\)se7
cisco ios 15.0\(2\)se9
cisco ios 15.0\(2\)se10
cisco ios 15.0\(2\)se10a
cisco ios 15.0\(2\)sg
cisco ios 15.0\(2\)sg1
cisco ios 15.0\(2\)sg2
cisco ios 15.0\(2\)sg3
cisco ios 15.0\(2\)sg4
cisco ios 15.0\(2\)sg5
cisco ios 15.0\(2\)sg6
cisco ios 15.0\(2\)sg7
cisco ios 15.0\(2\)sg8
cisco ios 15.0\(2\)sg9
cisco ios 15.0\(2\)sg10
cisco ios 15.0\(2\)sg11
cisco ios 15.0\(2\)sqd
cisco ios 15.0\(2\)sqd1
cisco ios 15.0\(2\)sqd2
cisco ios 15.0\(2\)sqd3
cisco ios 15.0\(2\)sqd5
cisco ios 15.0\(2\)sqd6
cisco ios 15.0\(2\)xo
cisco ios 15.0\(2a\)ex5
cisco ios 15.0\(2a\)se9
cisco ios 15.1\(1\)sg
cisco ios 15.1\(1\)sg1
cisco ios 15.1\(1\)sg2
cisco ios 15.1\(2\)sg
cisco ios 15.1\(2\)sg1
cisco ios 15.1\(2\)sg2
cisco ios 15.1\(2\)sg3
cisco ios 15.1\(2\)sg4
cisco ios 15.1\(2\)sg5
cisco ios 15.1\(2\)sg6
cisco ios 15.1\(2\)sg7
cisco ios 15.1\(2\)sg8
cisco ios 15.2\(1\)e
cisco ios 15.2\(1\)e1
cisco ios 15.2\(1\)e2
cisco ios 15.2\(1\)e3
cisco ios 15.2\(1\)ey
cisco ios 15.2\(1\)sy
cisco ios 15.2\(1\)sy0a
cisco ios 15.2\(1\)sy1
cisco ios 15.2\(1\)sy1a
cisco ios 15.2\(1\)sy2
cisco ios 15.2\(1\)sy3
cisco ios 15.2\(1\)sy4
cisco ios 15.2\(2\)e
cisco ios 15.2\(2\)e1
cisco ios 15.2\(2\)e2
cisco ios 15.2\(2\)e3
cisco ios 15.2\(2\)e4
cisco ios 15.2\(2\)e5
cisco ios 15.2\(2\)e5a
cisco ios 15.2\(2\)ea1
cisco ios 15.2\(2\)ea2
cisco ios 15.2\(2\)ea3
cisco ios 15.2\(2\)eb
cisco ios 15.2\(2\)eb1
cisco ios 15.2\(2\)eb2
cisco ios 15.2\(2\)gc
cisco ios 15.2\(2\)sy
cisco ios 15.2\(2\)sy1
cisco ios 15.2\(2\)sy2
cisco ios 15.2\(2\)t
cisco ios 15.2\(2\)t1
cisco ios 15.2\(2\)t2
cisco ios 15.2\(2\)t3
cisco ios 15.2\(2\)t4
cisco ios 15.2\(2a\)e1
cisco ios 15.2\(3\)e
cisco ios 15.2\(3\)e1
cisco ios 15.2\(3\)e2
cisco ios 15.2\(3\)e3
cisco ios 15.2\(3\)ea
cisco ios 15.2\(3\)gc
cisco ios 15.2\(3\)gc1
cisco ios 15.2\(3\)t
cisco ios 15.2\(3\)t1
cisco ios 15.2\(3\)t2
cisco ios 15.2\(3\)t3
cisco ios 15.2\(3\)t4
cisco ios 15.2\(3a\)e
cisco ios 15.2\(3m\)e2
cisco ios 15.2\(3m\)e3
cisco ios 15.2\(4\)e
cisco ios 15.2\(4\)e1
cisco ios 15.2\(4\)e2
cisco ios 15.2\(4\)e3
cisco ios 15.2\(4\)e4
cisco ios 15.2\(4\)ea
cisco ios 15.2\(4\)ea1
cisco ios 15.2\(4\)ea3
cisco ios 15.2\(4\)ea4
cisco ios 15.2\(4\)ec1
cisco ios 15.2\(4\)gc
cisco ios 15.2\(4\)gc1
cisco ios 15.2\(4\)gc2
cisco ios 15.2\(4\)gc3
cisco ios 15.2\(4\)m
cisco ios 15.2\(4\)m1
cisco ios 15.2\(4\)m2
cisco ios 15.2\(4\)m3
cisco ios 15.2\(4\)m4
cisco ios 15.2\(4\)m5
cisco ios 15.2\(4\)m6
cisco ios 15.2\(4\)m6a
cisco ios 15.2\(4\)m7
cisco ios 15.2\(4\)m8
cisco ios 15.2\(4\)m9
cisco ios 15.2\(4\)m10
cisco ios 15.2\(4\)m11
cisco ios 15.2\(4m\)e1
cisco ios 15.2\(4m\)e3
cisco ios 15.2\(4p\)e1
cisco ios 15.2\(5\)e
cisco ios 15.2\(5\)e1
cisco ios 15.2\(5\)e2
cisco ios 15.2\(5\)e2a
cisco ios 15.2\(5\)ea
cisco ios 15.2\(5\)ex
cisco ios 15.2\(5a\)e
cisco ios 15.2\(5a\)e1
cisco ios 15.2\(5b\)e
cisco ios 15.2\(5c\)e
cisco ios 15.3\(1\)sy
cisco ios 15.3\(1\)sy2
cisco ios 15.3\(1\)t
cisco ios 15.3\(1\)t1
cisco ios 15.3\(1\)t2
cisco ios 15.3\(1\)t3
cisco ios 15.3\(1\)t4
cisco ios 15.3\(2\)t
cisco ios 15.3\(2\)t1
cisco ios 15.3\(2\)t2
cisco ios 15.3\(2\)t3
cisco ios 15.3\(2\)t4
cisco ios 15.3\(3\)m
cisco ios 15.3\(3\)m1
cisco ios 15.3\(3\)m2
cisco ios 15.3\(3\)m3
cisco ios 15.3\(3\)m4
cisco ios 15.3\(3\)m5
cisco ios 15.3\(3\)m6
cisco ios 15.3\(3\)m7
cisco ios 15.3\(3\)m9
cisco ios 15.4\(1\)cg
cisco ios 15.4\(1\)cg1
cisco ios 15.4\(1\)sy
cisco ios 15.4\(1\)sy1
cisco ios 15.4\(1\)sy2
cisco ios 15.4\(1\)t
cisco ios 15.4\(1\)t1
cisco ios 15.4\(1\)t2
cisco ios 15.4\(1\)t3
cisco ios 15.4\(1\)t4
cisco ios 15.4\(2\)cg
cisco ios 15.4\(2\)t
cisco ios 15.4\(2\)t1
cisco ios 15.4\(2\)t2
cisco ios 15.4\(2\)t3
cisco ios 15.4\(2\)t4
cisco ios 15.4\(3\)m
cisco ios 15.4\(3\)m1
cisco ios 15.4\(3\)m2
cisco ios 15.4\(3\)m3
cisco ios 15.4\(3\)m4
cisco ios 15.4\(3\)m5
cisco ios 15.4\(3\)m6
cisco ios 15.4\(3\)m6a
cisco ios 15.4\(3\)m7
cisco ios 15.5\(1\)sy
cisco ios 15.5\(1\)t
cisco ios 15.5\(1\)t1
cisco ios 15.5\(1\)t2
cisco ios 15.5\(1\)t3
cisco ios 15.5\(1\)t4
cisco ios 15.5\(2\)t
cisco ios 15.5\(2\)t1
cisco ios 15.5\(2\)t2
cisco ios 15.5\(2\)t3
cisco ios 15.5\(2\)t4
cisco ios 15.5\(3\)m0a
cisco ios 15.5\(3\)m1
cisco ios 15.5\(3\)m2
cisco ios 15.5\(3\)m3
cisco ios 15.5\(3\)m4
cisco ios 15.5\(3\)m4a
cisco ios 15.5\(3\)m5
cisco ios 15.5\(3\)m6
cisco ios 15.6\(1\)t
cisco ios 15.6\(1\)t0a
cisco ios 15.6\(1\)t1
cisco ios 15.6\(1\)t2
cisco ios 15.6\(2\)t
cisco ios 15.6\(2\)t1
cisco ios 15.6\(2\)t2
cisco ios 15.6\(3\)m
cisco ios 15.6\(3\)m0a
cisco ios 15.6\(3\)m1
cisco ios 15.6\(3\)m1b
cisco ios 15.6\(3\)m2
cisco ios 15.6\(3\)m2a
cisco ios 15.6\(3\)m3



{
  "cisaActionDue": "2022-03-24",
  "cisaExploitAdd": "2022-03-03",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Cisco IOS Software SNMP Remote Code Execution Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi:*:*:*:*:*:*:*",
              "matchCriteriaId": "E19BA770-83E0-4D07-BE31-97FA8C86437B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4627BEF7-CEEB-4CBC-8620-4D9C5A7F7C30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7EF0685-7BEF-4F84-902C-DFE533CD2F34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F114FD7-F62C-4A24-9CE6-C9A7136465F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "892F72BE-B65F-4271-9042-3B459DFBB43C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7715D0D0-E8B2-444A-A590-7B5B0BFA713F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B526DE1-EEA7-47E4-B291-09C02F018A16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ECDE91B-EA0E-4938-BC64-6A2A7DAF2A2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "A00F4FE4-769F-4268-A623-DD56F12D7F44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D97983D5-B4D4-4A69-8573-A978EF9F8859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CFC6E74-0AAA-4CB4-B119-30ED3DB95749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B33EF2-3157-457D-BB77-CE99C9F02A17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2477EEC8-93F2-45D2-AFF6-8D83AE5195B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2570C01-A377-421E-B2A1-EC05A87DC684",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6B7D11D-1C92-4369-A446-2CC58AEC70D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BF19E91-370E-4F3E-A6ED-778A0493912F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg8:*:*:*:*:*:*:*",
              "matchCriteriaId": "072FFEF0-72C9-4C19-8A3B-9633DDCA24E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq:*:*:*:*:*:*:*",
              "matchCriteriaId": "46AE17A1-7FC7-4197-825C-92B32AC64D82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq1:*:*:*:*:*:*:*",
              "matchCriteriaId": "00328248-72C7-4646-9312-5EAA7FE0D41E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5535D673-8DF3-4737-A531-E7B28C419235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5D97E83-3091-4E46-818C-503D7D1F9D1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE109462-C870-4C66-A7AE-B1ADED3B8DDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq5:*:*:*:*:*:*:*",
              "matchCriteriaId": "14D0156C-3153-4A64-8491-A6A1B60FE5CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C075F42D-27C1-46A2-893A-5C0D9BE13861",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF11222-0EA2-4E6B-B6DC-D16FCFEDE807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE0BE6E0-3D82-4B2A-9B4B-C50021F0687A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD063290-8E11-43E3-B55E-411551074C60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "B48A6E72-A63C-487C-BD50-3902D328C011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D964C2-D315-45AA-BA20-F3723EDCF413",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "070A8CD5-93F3-4A40-A533-98DFE63FB699",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "43938EBD-70E9-415E-83C0-8CED61EB84DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey2:*:*:*:*:*:*:*",
              "matchCriteriaId": "95FC422E-1DCC-48BF-84BC-9082F559644B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAB3C3CD-1E42-4E59-AA9C-4AB91DAE917B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBF9F501-FC58-489F-9662-4DD30DEBDF82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "42FB6BD4-CFCA-4BE6-8C82-9F83A3F41C70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0520B01C-956E-4C74-AA03-F028C25C2DF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "5898745E-C1D3-4D0E-8476-2EEAA4327B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "887C5632-F3F7-4EDB-A065-D81F64A9B15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD397982-87E8-46CF-95A5-61435849D02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "B648C2EF-489B-4F62-B898-110A09794810",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "BADE2AE1-346A-462F-AF0A-3022EB2ED66F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "41DADD4F-B761-406B-8BF1-A7AF0C6896D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "9600F1FE-17F6-4F6D-886A-ED95FEA9A3D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "17356A3C-0C05-46A7-89EF-A2C48DDEC4A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE5C5C5D-B40A-4DD6-A10C-C8713CCF2E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE68EAC3-05F4-46C5-8A48-4ECFF1844BBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "284967DB-32D7-4F7B-8B69-767BFFBE0924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D896F9-9E25-464F-B6C5-55A2DD38CC44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF566A3-331A-4A8A-9EEF-D1FBF71BF4C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0623C531-CFF1-4C45-B8A7-BCF2C4678222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "794B72BB-52D0-4307-8A61-73AA2477885A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg5:*:*:*:*:*:*:*",
              "matchCriteriaId": "34E66D10-84F4-486D-BFAF-B7D4AE2E5583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C364500B-B7B0-47CC-9277-8D43BAB6E6D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B797B2-6AB2-4946-88C0-12D71258CCE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F12B9DA7-28C4-4584-A548-6B06874F9C00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg9:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0C66F2-D158-497D-8683-2264F58A33B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CE361F3-BA5B-453C-A58C-6E8CB84BC101",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg11:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C55E31F-B291-4FE9-81FB-A91E95323863",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "83184158-7C5F-4294-895E-7CF5B76A0F80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "A081B105-AD3F-4529-B3E7-D8B0851C83B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3142DA6-0FA9-4CEC-95FC-938AFD944BAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)wo:*:*:*:*:*:*:*",
              "matchCriteriaId": "1644E8D2-E3F2-4ACB-A0D0-F374B565D121",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC24BF9-DCD1-4974-A2C7-654E9B469C1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA6F8F86-8C63-4A29-A384-62A849848EE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19D89B24-5DE1-4E15-B539-EC3FF6BA0658",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex2:*:*:*:*:*:*:*",
              "matchCriteriaId": "87760068-4255-4D18-A62D-FDC156F7A654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8AF551C-1482-489C-AC4B-DF3E9BBB0F73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "904C4D5C-F603-42CE-9CAD-28B01223452B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "06D0BBED-E68E-43B7-93F5-FC5DEE7BEB41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF4F2951-FF09-45FC-81BD-7C8C6C7CD1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "63C5C43F-67A3-4000-845E-FDA620AD1B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "565F3777-89E2-4159-9D8E-629EB7A56837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD7C3DF8-2B59-41EB-A151-15E46348DF9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se4:*:*:*:*:*:*:*",
              "matchCriteriaId": "700DDE2E-922C-426F-8751-BADD15055AD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D6CA171-4BE2-4204-BDAB-EA19BCD4842A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se6:*:*:*:*:*:*:*",
              "matchCriteriaId": "84766AF1-DC74-4D64-A4E1-56B377D6CE48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D4A0517-EF86-4655-B4B4-246ED3A84803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0E3912E-11F7-421B-A5C4-35568A6E386B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se9:*:*:*:*:*:*:*",
              "matchCriteriaId": "360F3E49-D75A-4ACE-B775-14055272C861",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5362C676-5002-4ABC-9C60-97D4B65A399D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D14EB41-CD6A-483A-8F68-9072E436807D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "AABCE40E-04D5-4248-A374-EAB938575C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61323E0-9CBA-4629-87C8-9F8B59ABD4A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ey1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D2A859E-3B77-4CAE-A38D-C1CF3FFB6DAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ey2:*:*:*:*:*:*:*",
              "matchCriteriaId": "91CCEA43-40D6-4A6A-A235-2301DE7C4056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ABC42E8-E304-4D00-8C6C-604F3EE13DF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9D38633-31AE-42E9-8FFA-77C8EFA9AABB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6D6D9CC-70F0-475C-8AB0-48980596BE47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEECEF97-EC6A-43C8-A7AB-5C48948183FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "69AB39F8-5D39-4E8A-A8A5-B91718D37A1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez1:*:*:*:*:*:*:*",
              "matchCriteriaId": "63328822-DC2E-41A3-9E12-F5F824847AFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez2:*:*:*:*:*:*:*",
              "matchCriteriaId": "350D9AFE-66AD-486B-B42D-E6A3CE62640C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez3:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D67BDA-AEA7-4ED2-AFA4-20283B446602",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D593974-6D7B-4AF8-85B2-A77D8BE5CD6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7B4BFC4-F2C9-4D5E-AD22-3AAF36CFB12A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA2E6D25-7528-4433-9BB3-4F45DB0FE8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E1ADA5-C782-4F8A-A77C-A895B402A792",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez8:*:*:*:*:*:*:*",
              "matchCriteriaId": "698C897E-CE32-4350-9315-DEE4EA5FF02C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez9:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C7FF79-0AFF-4DB5-BDCA-797B8FAB7F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2B02DE-CE0C-47E1-91BF-F115EE970B7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5374A08-2788-40A0-82B5-9597C28396EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "189B0C7C-D794-43EB-A6C6-F29C4B9623A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF55C0A-768F-445A-AF40-2B553363AF18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ey1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E7D5CC-521E-4B2A-B6DB-D2A49D31DE4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ey2:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D75DC6-D7B1-46D2-ABEF-97D908992FF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "971AAF00-63AA-4B3F-8E0F-B8FBD011C071",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "551A0087-5926-46AF-B1DA-3AA18FAB87E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E19A2402-F662-4900-8137-B14EB2537173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5757C194-AF18-434C-9F19-2FC775720556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "28722F17-AF23-4435-AF9B-996798ACF2C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xo1:*:*:*:*:*:*:*",
              "matchCriteriaId": "587450DF-77E4-4320-9191-383EBE5A6CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB4363E-49B6-4682-AEF3-6B0AB38A3932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)eb:*:*:*:*:*:*:*",
              "matchCriteriaId": "15FCA457-9074-4876-A21A-144F03CD6450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F8BBC30-EB90-40AC-A57F-AAB16DFA2A27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ed:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD560277-FD93-413C-B1ED-9B7DA6658753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ed1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5D3C419-D1FF-45E8-A5B1-AFFC59567478",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)eh:*:*:*:*:*:*:*",
              "matchCriteriaId": "59065FF7-E644-4927-9A3D-21431A5D91D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ej:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C5D50E8-99DB-4B15-B0F2-84674A9346A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ej1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A101303-CFB2-4EF9-AD68-AF6D8E1E8148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ek:*:*:*:*:*:*:*",
              "matchCriteriaId": "114E5F13-3F15-418B-A0AF-038BEABF8445",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ek1:*:*:*:*:*:*:*",
              "matchCriteriaId": "694AA98F-2705-477E-B2EE-75D2CEDB263B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "C965E814-7ABE-4C45-8EA8-B6818BC213F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4556022D-5B0C-4F7A-868C-9EC01F716D16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7760B1FF-BC56-49F4-8020-439EA2F53AC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex3:*:*:*:*:*:*:*",
              "matchCriteriaId": "49229E8B-19ED-4E5E-AA2E-F699C033F4A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4AC61-4386-4218-91B7-6CE776D8050B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex5:*:*:*:*:*:*:*",
              "matchCriteriaId": "59403A6B-3488-4F81-BE3C-A06AF1731B99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex8:*:*:*:*:*:*:*",
              "matchCriteriaId": "02ABF12A-78BD-459D-BF53-065A56C385AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D15A929-0C2B-4C3D-99E4-0E7D46217216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8AC1EA3-AD9C-4AE1-91B6-4EBD22B77D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CA27BF-13BC-4C13-A049-FA50247ACE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey2:*:*:*:*:*:*:*",
              "matchCriteriaId": "82C8B101-CB42-43CF-98CE-44EE5FBC9BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey3:*:*:*:*:*:*:*",
              "matchCriteriaId": "054583DC-AAF8-4BF0-AC13-5A488476C161",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "8422A740-0029-4C05-A7FE-12F12CD73B0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A9B13E-8CF7-4879-8C33-8E690291335F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A634C47-2FD6-4106-86B6-DD465A5394E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "05DDA3F8-7207-4FC9-B491-F49418975D5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se3:*:*:*:*:*:*:*",
              "matchCriteriaId": "91E64DDB-BF0A-4CCF-A01A-B45A9D566C0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E28EAD6-BD32-4DD7-9558-6E7F5264DCA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D09AEBD6-56E7-4D22-B300-C904464FE75F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD98F15-F847-4968-8A9E-D4D5D2ED4FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se7:*:*:*:*:*:*:*",
              "matchCriteriaId": "97525468-9E3E-4E34-8319-B4DFB51BC4D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F414ABC6-B95C-48ED-BC15-817356248776",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se10:*:*:*:*:*:*:*",
              "matchCriteriaId": "137D26AB-CA68-4CBC-91E8-8C0901D5BF19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se10a:*:*:*:*:*:*:*",
              "matchCriteriaId": "343F5C35-A0C0-4747-95BA-D4044C64508B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "815EAC82-48B1-47A2-80D7-8CEE806E4B9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F68B4687-CC90-45D8-989D-8DF38940C8A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F755B9BE-3DF6-49AE-847E-F74B696A49A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAF429A0-4A54-48FA-B69B-D34898E987EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A867AA1-E46F-4027-A41B-6AE1A27EB2F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg5:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD0EAC6-8B70-40C7-80D0-9BDD09AF5523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EF4082D-8F3E-4274-83DD-431E99C395B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg7:*:*:*:*:*:*:*",
              "matchCriteriaId": "230ACE85-877C-45D7-A2A9-0085C421292A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D37BA5F4-9D5C-4D92-A6D3-055B79049719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg9:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED6E6E2-AB47-442C-93B9-DEBA9D124B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3CC7F08-343B-40CC-9D03-81EE4924D6C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg11:*:*:*:*:*:*:*",
              "matchCriteriaId": "31444A2D-BBF0-4D6A-A898-5EC4E782CC43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D39E1ED-2F67-4116-9BF5-44CA8EF9A016",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "729613AF-4C56-4514-9ECD-6A466C278E0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "368F2F9E-FD52-4A74-8378-DF246252B745",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E452976-8876-40D7-8880-29197DB5457A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E5CC49C-34B5-4C8A-8FFC-DACB4B0C76FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D93F335-8058-45BA-8653-9F3E4A5FA28E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "42CEA3E9-2320-40D9-8BC0-4CA631ED2C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2a\\)ex5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CD47CBD-A833-4CD0-A62C-22FBB7A4244D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2a\\)se9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BC9108D-B313-4C07-A9E3-5C2591304919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8A89C06-8384-4B23-8D3A-293C9035FC73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "94836415-1A1D-4DC2-BDAF-BE5B06EA5C18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "00B7F513-E991-47A4-A96B-2EB90B15D197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4E5F22B-2CD3-4A14-AB2B-E039CF001140",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "15102BA5-E96F-468C-8F8E-4F8F9E947533",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1F481FC-D16B-461C-BCBB-D58B58D1647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "42D47483-F300-4224-86B2-6FBEFA35EE63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9E74C5-4BF5-4F29-938F-3E71784F08AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2963A4BD-1414-40CA-A949-9CE61B3C61C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE0C7B38-F1D2-4D6F-A986-BDE58F6B7E40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6C5B60-9524-4A5A-A8CA-3C18730E18F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0B09C15-62E9-4278-806C-03D47B75E336",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B725B7-AFBB-4F0D-87BA-38477E250374",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F05531B-A6A2-437A-B7CE-1A2DD33EC8DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CBD931B-9D7F-452A-A567-60ED7EA1D2B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E4B3624-1DA1-4A63-B2F1-F8E06CB61E82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D601E90-6F2A-4C66-97A2-152031C88DB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE57C85-794E-405B-841F-A806D32C08EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B91687C-A8F8-45FB-BF03-8534E9230AB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E082DB05-253F-4C6F-BD0A-524699309D10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B43D4858-AE1C-4372-97F9-5983EEE6ED4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9678A6F2-0624-4A8A-9991-9DADCDDB2687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9F6D655-D3A3-4BEE-9DEF-19ADD41D1663",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AC0B809-72AD-413F-BE84-73FE2DB33950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A156FE-590E-49DB-819D-4103D629829D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F6C767-042C-4277-90F4-F81D9AFFF227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D33DB919-4F82-43C6-830A-A9D4FC043B42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "72782F95-948D-489B-A19A-9DAB825DFE4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F904CD0-8609-47F7-988C-613DE26BDBB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC3A39FE-69F6-4BB9-A9CE-D516A3802538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B7058-3467-4CCE-B9A4-71CF8143FEC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)ea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10438F4B-281D-4C2F-B4C3-DC3D47B0033A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)ea2:*:*:*:*:*:*:*",
              "matchCriteriaId": "681E360E-2287-4BE7-8228-77C235DFA901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)ea3:*:*:*:*:*:*:*",
              "matchCriteriaId": "81800178-449A-4B61-9611-5FB2FC4DBC75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)eb:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7316ED4-FABD-49E0-AA21-394D327435F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)eb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A56EF3-4E88-4220-846A-A9BE1E496311",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)eb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA77FEC-51CE-4D0B-9D1F-7BF1A28D30A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)gc:*:*:*:*:*:*:*",
              "matchCriteriaId": "C89D14BC-1718-4AE9-B107-1709C2CE965E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "B05373F4-E820-4D22-A86A-904854F04C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C38969D-65EB-4C80-BB2A-A1245C4E718B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A429CFF2-A288-4CD5-9C06-8D18647C67E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "73B24B56-CCD1-4DD0-B042-C6296338BAAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "632FFFE6-5FF5-478C-8C57-A6590840219E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1246D88-D206-453B-8EB6-A9848BB09781",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9AEA886-C40F-4C2E-86F5-A4A8707E7DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E759D97-682F-4EFC-9885-14B1CBC80C41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2a\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C846C74-7644-4DAB-A4B8-B33464EBE92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB214EAE-AEB7-4359-AD8C-86CCC080EF96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "757000B2-A8EB-464A-9A2D-EC4D920A0569",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "102BF855-ED1C-4D26-85D9-74B2BE0E9CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B42618DF-F118-41A7-96E5-24C229DA020E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)ea:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9D6FBCE-F1F0-437B-A9B0-57F717C974F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc:*:*:*:*:*:*:*",
              "matchCriteriaId": "D80852CE-8D91-4E85-A97F-C7A9AF5278CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF777880-43BF-4D4A-9BA1-B2E925B5DE11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "57D89FF8-F1AF-43A9-894F-2B57A3A415D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA8F1123-AB39-4D42-BD2B-B4F75705D645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8823287A-86A3-447E-9B25-87CA5CBCE743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB88A4B-6A77-4B8F-BA6B-D4B9C50DC7D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A597644C-023A-4EA0-99CC-2EBCF1FBB382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3a\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "260E5F96-48DB-41C4-B45E-5BE0367DD7E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3m\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA06788C-E529-4024-9565-EAF5D90D68C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3m\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FD5D14D-A9F8-4323-A67B-FF983900D99D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CE9B41B-B1B5-45A2-8DBE-775B1CE4F2C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "80114F8D-320D-41FF-ADD3-729E250A8CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "879C4495-3B26-4370-8708-16F5002E37CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A9DDD1E-201F-42B8-ADC9-9CD2F3ED2C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8C2BB1F-79DF-4471-B75F-C22CEBB5380F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBF92BEC-AA46-46DF-8C1E-956F3E506E69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C226FE9-61A0-4873-B277-1B8ADB397B32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD5BD905-75C3-47AE-8D19-6225BD808B37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea4:*:*:*:*:*:*:*",
              "matchCriteriaId": "56DE452A-6852-4879-9187-8A152E6E260E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "65589A68-58A4-4BD4-8A26-C629AE610953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3714E18-9A21-4D04-BB5E-0299AF443E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6FE61C7-3B61-4085-AD91-137459DA29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "71080D8B-BC81-4CDF-8626-D0F35DA40AEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF10596D-457A-4DA8-8037-5E92E1D39232",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "A37D2CBE-2B93-45CB-AB59-AFDF14277E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2911989-D074-42DF-AB58-6849B3E0B72D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34299D29-96EC-4AAA-8137-49B292FC2D67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5092DFCF-FEE9-4BE3-9116-01F3CBCE8A42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BCBDFC3-13C3-45D3-80C9-E533082FAF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B213D7CC-AD3D-4241-AF59-5B4CFC9BA930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E88FA32-5EBE-44BA-979B-60FE8340E8C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4CE0E6F-A277-48BE-8F1D-BCA48C57666C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m7:*:*:*:*:*:*:*",
              "matchCriteriaId": "96FDDD94-40C9-47F0-9D43-0C0267F439C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E77BE16-C28C-43C2-B2CC-5AC4F33F7E13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3BBE82-E29A-4FD6-A897-1D80DE6ACA4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0322D5E9-FE05-49EF-A210-A276D69B9F16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F188F2EB-60D2-47BB-8FA8-2F832289345E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F65F813B-C080-4028-8E1E-A81827917DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D54D10E-D94E-4731-9988-4EC1786FF4E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4p\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2316E962-6C56-4F45-9575-274506B9D4C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "F112DE64-0042-4FB9-945D-3107468193E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E027FB12-862F-413E-AA2B-4BBD90AE3650",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD28874B-148A-4299-9AA1-67A550B25F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D8279A-3B2E-450C-B41E-23C9E9FF770D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)ea:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE991877-18E0-4374-A441-C2316085CCA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A472B96-0DDE-49DD-A7E3-A82DD6AEB3DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5a\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2EB46D-16E0-4C31-8634-C33D70B5381A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5a\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "757EB1A1-4764-4108-9AB1-F33CF9CEE574",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5b\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "F29B2E6F-ED6C-4568-9042-7A1BD96A9E07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5c\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "7803B445-FE22-4D4B-9F3A-68EFE528195E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "249D78EB-A125-4731-A41B-62F8302D7246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "21F58CEE-636B-460E-91D1-330965FA7FE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCA5302F-0F9E-4E0A-AA59-CB23B9A89F32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F943E4AE-F0EE-4643-B34D-44896C8CBF6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E6ED45F-4479-445D-8970-F90413C51B7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8922A697-63B0-480E-B91F-4C16E2F325B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B1EB55A-4D3A-42ED-9EA0-DF31DE62086C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "3376544F-A13B-4800-952D-08A2F429E9A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79DA9DD7-A350-4A62-B19A-6AF90CF798F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7113699B-762C-48BD-AD99-19D1A25995E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E178E6C-D717-48B1-B79A-4E071BDFE6AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF7DF14-DD6F-4D24-8F12-AAB145FBDB41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0A47B7-5AD3-4B4C-A2FD-4EE0381B3FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "499C6196-2D34-4312-9C3E-B1A6E8D21112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A12F00E7-8134-4CF4-ACD3-1E7E6F1C6332",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B828AA0-E0B2-4897-AF28-FC80B9FF81BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9279A96A-43B2-4FD4-97F0-DA331EACF918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3479B06E-1B67-4399-BA3A-E02331E21BE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7855CC38-5E3E-486D-9322-7BF0DC1FF623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m7:*:*:*:*:*:*:*",
              "matchCriteriaId": "496E2D60-AEEF-4D34-ABE4-9A9B101643D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10916E9-6105-46F9-993D-F09C223003B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg:*:*:*:*:*:*:*",
              "matchCriteriaId": "D962FBA3-CE59-401B-9451-45001775BA66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C13F2837-174B-4437-BF3F-CB6BFBF8F64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "4220D3B1-BD05-4169-91BA-B1AA45084C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BAF351-4C7F-44F8-812E-9C402CBBB5FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0595F3D8-8D99-4C82-9EC1-1187C52A6740",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0B856BB-0FFE-4A92-9CE7-D71B6C611CD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1EE552E-226C-46DE-9861-CB148AD8FB44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF02C8E-9BB2-4DC2-8BF1-932835191F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C1B86D1-344A-470D-8A35-BD8A9ABE9D9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5AC88EB-7A67-4CDE-9C69-94734966E677",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8E0069-21AB-497F-9F4C-6F7C041BA0E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E1226B-46CF-4C82-911A-86C818A75DFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "100DA24F-464E-4273-83DF-6428D0ED6641",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "063C0C47-25EB-4AA4-9332-8E43CD60FF39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6004A94-FF96-4A34-B3CC-D4B4E555CFB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "02866AED-A1B4-4D89-A11F-27089EF935BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C85BAAF-819B-40E7-9099-04AA8D9AB114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED684DB4-527A-4268-B197-4719B0178429",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88F41406-0F55-4D74-A4F6-4ABD5A803907",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7082C083-7517-4CD4-BF95-CC7AF08D4053",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m4:*:*:*:*:*:*:*",
              "matchCriteriaId": "370EF3DC-151F-4724-A026-3AD8ED6D801C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B8FB86F-2A89-413B-BED7-97E3D392804E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6:*:*:*:*:*:*:*",
              "matchCriteriaId": "005EAD76-34BE-4E3F-8840-23F613661FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "2595B3E3-7FD4-4EFF-98A2-89156A657A0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB998A1F-BAEA-4B8F-BE49-1C282ED3952E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "6465E3DA-90F0-4DD6-82B1-C9DF9FAEBDD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F21FEC-A536-45CB-9AE5-61CE45EAD1B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0340EC20-7099-4F13-8DE6-84475B2A52CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6994F100-864F-4512-9141-F7D1050F9DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0CC364-FF3A-4FB3-8004-6628400BC7DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67A1BC08-28AF-4583-BE21-0D85CA2D7B6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A4E00DF-60FD-48F2-A69A-D709A5657F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F5D3761-16C8-413A-89AD-C076B9B92FF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F690BEC9-FAE9-4C02-9993-34BF14FA99EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BEA314F-8C89-4D6C-A6B6-3E9247A35B7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B8565B-3EE6-48DC-AE92-9F16AFFC509C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "39166A66-859D-43A7-9947-3F3C32FBFAAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "097D1950-6159-45A2-8653-D3F90044D0C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F421AC3C-B0BC-4177-ACDB-87792C1636EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CD336D-1110-4B0C-B8D4-7C96293CBADE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C580D9-A2EC-4CBB-87F5-1F5CBA23F73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C427BA8-3A8C-4934-997B-6DDF9CEB96AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7809674-4738-463E-B522-FC6C419E2A09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFD51F00-C219-439F-918E-9AF20A6E053A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E25B3DC-B9A7-4DFC-8566-3F790F460DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "679DCA8C-F64B-4716-BCC9-9C461A89CB29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF662E36-0831-4892-850F-844B0E0B54DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E71F49D-E405-4AB4-9188-DA7B338DFD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "09578DDF-5D13-47C1-9BD1-A1A8B9B0C87D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BBF8B70-DFBE-4F6E-83F0-171F03E97606",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA55D660-66C6-4278-8C27-25DB2712CC1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "8320F23D-F6BE-405B-B645-1CEB984E8267",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CE2670E-8C17-448D-A5BD-5A4FBCAEC35A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7C5C705-6A8C-4834-9D24-CFE26A232C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC270E40-CABA-44B4-B4DD-E9C47A97770B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1DB8C1-7F7D-4562-A317-87E925CAD524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A1887D9-E339-4DC6-BE24-A5FF15438B2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AB2645F-C3BF-458F-9D07-6D66E1953730",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.\r\n\r The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload. Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.\r\n\r   There are workarounds that address these vulnerabilities."
    },
    {
      "lang": "es",
      "value": "El protocolo SNMP (SimpleNetwork Management Protocol) de Cisco iOS 12.0 hasta la 12.4, 15.0 hasta la 15.6 e iOS XE 2.2 hasta la 3.17 contiene m\u00faltiples vulnerabilidades que pueden permitir una autenticaci\u00f3n a un atacante remoto para ejecutar c\u00f3digo remotamente en el sistema afectado o causar una recarga. Un atacante podr\u00eda explotar estas vulnerabilidades enviando un paquete SNMP manipulado al sistema afectado mediante IPv4 o IPv6. Solo el tr\u00e1fico directo al sistema afectado puede usarse para explotar estar vulnerabilidades. Esta vulnerabilidades son debidas a un buffer overflow en el subsistema SNMP del software afectado. Esta vulnerabilidad afecta a todas las versiones de SNMP: Versiones 1, 2c y 3. Para explotarlas en versiones 2c o anteriores, el atacante debe saber sobre la cadena comunitaria de solo lectura del SNMP del sistema afectado. Pra explotarlas en las versi\u00f3n 3, el atacante tiene que tener credenciales de usuario del sistema. Todos los dispositivos que tienen habilitado el SNMP y no tienen una exclusi\u00f3n explicita del MIB u OID afectado debe ser considerado vulnerable. Cisco Bug IDs: CSCve78027, CSCve60276"
    }
  ],
  "id": "CVE-2017-6744",
  "lastModified": "2025-01-27T20:19:05.400",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-07-17T21:29:00.510",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.