Lucene search

K
cvelistCiscoCVELIST:CVE-2011-4667
HistorySep 25, 2017 - 9:00 p.m.

CVE-2011-4667

2017-09-2521:00:00
cisco
www.cve.org
3

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

47.9%

The encryption library in Cisco IOS Software 15.2(1)T, 15.2(1)T1, and 15.2(2)T, Cisco NX-OS in Cisco MDS 9222i Multiservice Modular Switch, Cisco MDS 9000 18/4-Port Multiservice Module, and Cisco MDS 9000 Storage Services Node module before 5.2(6), and Cisco IOS in Cisco VPN Services Port Adaptor for Catalyst 6500 12.2(33)SXI, and 12.2(33)SXJ when IP Security (aka IPSec) is used, allows remote attackers to obtain unencrypted packets from encrypted sessions.

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

47.9%

Related for CVELIST:CVE-2011-4667