Lucene search

K
nvd[email protected]NVD:CVE-2021-34739
HistoryNov 04, 2021 - 4:15 p.m.

CVE-2021-34739

2021-11-0416:15:08
CWE-613
web.nvd.nist.gov
4
cisco small business
switches
web interface
vulnerability
unauthorized access
session credentials

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

69.5%

A vulnerability in the web-based management interface of multiple Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to replay valid user session credentials and gain unauthorized access to the web-based management interface of an affected device. This vulnerability is due to insufficient expiration of session credentials. An attacker could exploit this vulnerability by conducting a man-in-the-middle attack against an affected device to intercept valid session credentials and then replaying the intercepted credentials toward the same device at a later time. A successful exploit could allow the attacker to access the web-based management interface with administrator privileges.

Affected configurations

Nvd
Node
ciscosf250-24Match-
AND
ciscosf250-24_firmwareRange2.5
Node
ciscosf250-24pMatch-
AND
ciscosf250-24p_firmwareRange2.5
Node
ciscosf250-48Match-
AND
ciscosf250-48_firmwareRange2.5
Node
ciscosf250-48hpMatch-
AND
ciscosf250-48hp_firmwareRange2.5
Node
ciscosf250-08Match-
AND
ciscosf250-08_firmwareRange2.5
Node
ciscosf250-08hpMatch-
AND
ciscosf250-08hp_firmwareRange2.5
Node
ciscosf250-10pMatch-
AND
ciscosf250-10p_firmwareRange2.5
Node
ciscosf250-18Match-
AND
ciscosf250-18_firmwareRange2.5
Node
ciscosf250-26_firmwareRange2.5
AND
ciscosf250-26Match-
Node
ciscosf250-26hp_firmwareRange2.5
AND
ciscosf250-26hpMatch-
Node
ciscosf250-26p_firmwareRange2.5
AND
ciscosf250-26pMatch-
Node
ciscosf250-50_firmwareRange2.5
AND
ciscosf250-50Match-
Node
ciscosf250-50hp_firmwareRange2.5
AND
ciscosf250-50hpMatch-
Node
ciscosf250-50p_firmwareRange2.5
AND
ciscosf250-50pMatch-
Node
ciscosf250x-24_firmwareRange2.5
AND
ciscosf250x-24Match-
Node
ciscosf250x-24p_firmwareRange2.5
AND
ciscosf250x-24pMatch-
Node
ciscosf250x-48_firmwareRange2.5
AND
ciscosf250x-48Match-
Node
ciscosf250x-48p_firmwareRange2.5
AND
ciscosf250x-48pMatch-
Node
ciscosf350-08_firmwareRange2.5
AND
ciscosf350-08Match-
Node
ciscosf350-24_firmwareRange2.5
AND
ciscosf350-24Match-
Node
ciscosf350-24mp_firmwareRange2.5
AND
ciscosf350-24mpMatch-
Node
ciscosf350-24p_firmwareRange2.5
AND
ciscosf350-24pMatch-
Node
ciscosf350-48_firmwareRange2.5
AND
ciscosf350-48Match-
Node
ciscosf350-8mp_firmwareRange2.5
AND
ciscosf350-8mpMatch-
Node
ciscosf350-48p_firmwareRange2.5
AND
ciscosf350-48pMatch-
Node
ciscosf352-08_firmwareRange2.5
AND
ciscosf352-08Match-
Node
ciscosf352-08mp_firmwareRange2.5
AND
ciscosf352-08mpMatch-
Node
ciscosf352-08p_firmwareRange2.5
AND
ciscosf352-08pMatch-
Node
ciscosf350-8pd_firmwareRange2.5
AND
ciscosf350-8pdMatch-
Node
ciscosf350-10_firmwareRange2.5
AND
ciscosf350-10Match-
Node
ciscosf350-10mp_firmwareRange2.5
AND
ciscosf350-10mpMatch-
Node
ciscosf350-10p_firmwareRange2.5
AND
ciscosf350-10pMatch-
Node
ciscosf350-10sfp_firmwareRange2.5
AND
ciscosf350-10sfpMatch-
Node
ciscosf350-20_firmwareRange2.5
AND
ciscosf350-20Match-
Node
ciscosf350-28_firmwareRange2.5
AND
ciscosf350-28Match-
Node
ciscosf350-28mp_firmwareRange2.5
AND
ciscosf350-28mpMatch-
Node
ciscosf350-28p_firmwareRange2.5
AND
ciscosf350-28pMatch-
Node
ciscosf350-28sfp_firmwareRange2.5
AND
ciscosf350-28sfpMatch-
Node
ciscosf350-52_firmwareRange2.5
AND
ciscosf350-52Match-
Node
ciscosf350-52mp_firmwareRange2.5
AND
ciscosf350-52mpMatch-
Node
ciscosf350-52p_firmwareRange2.5
AND
ciscosf350-52pMatch-
Node
ciscosf355-10p_firmwareRange2.5
AND
ciscosf355-10pMatch-
Node
ciscosg350x-8pmd_firmwareRange2.5
AND
ciscosg350x-8pmdMatch-
Node
ciscosg350x-12pmv_firmwareRange2.5
AND
ciscosg350x-12pmvMatch-
Node
ciscosg350x-24_firmwareRange2.5
AND
ciscosg350x-24Match-
Node
ciscosg350x-24p_firmwareRange2.5
AND
ciscosg350x-24pMatch-
Node
ciscosg350x-24mp_firmwareRange2.5
AND
ciscosg350x-24mpMatch-
Node
ciscosg350x-24pd_firmwareRange2.5
AND
ciscosg350x-24pdMatch-
Node
ciscosg350x-24pv_firmwareRange2.5
AND
ciscosg350x-24pvMatch-
Node
ciscosg350x-48_firmwareRange2.5
AND
ciscosg350x-48Match-
Node
ciscosg350x-48p_firmwareRange2.5
AND
ciscosg350x-48pMatch-
Node
ciscosg350x-48mp_firmwareRange2.5
AND
ciscosg350x-48mpMatch-
Node
ciscosg350x-48pv_firmwareRange2.5
AND
ciscosg350x-48pvMatch-
Node
ciscosg350xg-2f10_firmwareRange2.5
AND
ciscosg350xg-2f10Match-
Node
ciscosg350xg-24f_firmwareRange2.5
AND
ciscosg350xg-24fMatch-
Node
ciscosg350xg-24t_firmwareRange2.5
AND
ciscosg350xg-24tMatch-
Node
ciscosg350xg-48t_firmwareRange2.5
AND
ciscosg350xg-48tMatch-
Node
ciscosx350x-08_firmwareRange2.5
AND
ciscosx350x-08Match-
Node
ciscosx350x-12_firmwareRange2.5
AND
ciscosx350x-12Match-
Node
ciscosx350x-24f_firmwareRange2.5
AND
ciscosx350x-24fMatch-
Node
ciscosx350x-24_firmwareRange2.5
AND
ciscosx350x-24Match-
Node
ciscosx350x-52_firmwareRange2.5
AND
ciscosx350x-52Match-
Node
ciscosf550x-24_firmwareRange2.5
AND
ciscosf550x-24Match-
Node
ciscosf550x-24p_firmwareRange2.5
AND
ciscosf550x-24pMatch-
Node
ciscosf550x-24mp_firmwareRange2.5
AND
ciscosf550x-24mpMatch-
Node
ciscosf550x-48_firmwareRange2.5
AND
ciscosf550x-48Match-
Node
ciscosf550x-48p_firmwareRange2.5
AND
ciscosf550x-48pMatch-
Node
ciscosf550x-48mp_firmwareRange2.5
AND
ciscosf550x-48mpMatch-
Node
ciscosg550x-24_firmwareRange2.5
AND
ciscosg550x-24Match-
Node
ciscosg550x-24p_firmwareRange2.5
AND
ciscosg550x-24pMatch-
Node
ciscosg550x-24mp_firmwareRange2.5
AND
ciscosg550x-24mpMatch-
Node
ciscosg550x-24mpp_firmwareRange2.5
AND
ciscosg550x-24mppMatch-
Node
ciscosg550x-48_firmwareRange2.5
AND
ciscosg550x-48Match-
Node
ciscosg550x-48p_firmwareRange2.5
AND
ciscosg550x-48pMatch-
Node
ciscosg550x-48mp_firmwareRange2.5
AND
ciscosg550x-48mpMatch-
Node
ciscosg550xg-8f8t_firmwareRange2.5
AND
ciscosg550xg-8f8tMatch-
Node
ciscosg550xg-24f_firmwareRange2.5
AND
ciscosg550xg-24fMatch-
Node
ciscosg550xg-24t_firmwareRange2.5
AND
ciscosg550xg-24tMatch-
Node
ciscosg550xg-48t_firmwareRange2.5
AND
ciscosg550xg-48tMatch-
Node
ciscosx550x-12f_firmwareRange2.5
AND
ciscosx550x-12fMatch-
Node
ciscosx550x-16ft_firmwareRange2.5
AND
ciscosx550x-16ftMatch-
Node
ciscosx550x-24ft_firmwareRange2.5
AND
ciscosx550x-24ftMatch-
Node
ciscosx550x-24f_firmwareRange2.5
AND
ciscosx550x-24fMatch-
Node
ciscosx550x-24_firmwareRange2.5
AND
ciscosx550x-24Match-
Node
ciscosx550x-52_firmwareRange2.5
AND
ciscosx550x-52Match-
Node
ciscocbs250-8t-d_firmwareRange3.1
AND
ciscocbs250-8t-dMatch-
Node
ciscocbs250-8pp-d_firmwareRange3.1
AND
ciscocbs250-8pp-dMatch-
Node
ciscocbs250-8t-e-2g_firmwareRange3.1
AND
ciscocbs250-8t-e-2gMatch-
Node
ciscocbs250-8pp-e-2g_firmwareRange3.1
AND
ciscocbs250-8pp-e-2gMatch-
Node
ciscocbs250-8p-e-2g_firmwareRange3.1
AND
ciscocbs250-8p-e-2gMatch-
Node
ciscocbs250-8fp-e-2g_firmwareRange3.1
AND
ciscocbs250-8fp-e-2gMatch-
Node
ciscocbs250-16t-2g_firmwareRange3.1
AND
ciscocbs250-16t-2gMatch-
Node
ciscocbs250-16p-2g_firmwareRange3.1
AND
ciscocbs250-16p-2gMatch-
Node
ciscocbs250-24t-4g_firmwareRange3.1
AND
ciscocbs250-24t-4gMatch-
Node
ciscocbs250-24pp-4g_firmwareRange3.1
AND
ciscocbs250-24pp-4gMatch-
Node
ciscocbs250-24p-4g_firmwareRange3.1
AND
ciscocbs250-24p-4gMatch-
Node
ciscocbs250-24fp-4g_firmwareRange3.1
AND
ciscocbs250-24fp-4gMatch-
Node
ciscocbs250-48t-4g_firmwareRange3.1
AND
ciscocbs250-48t-4gMatch-
Node
ciscocbs250-48pp-4g_firmwareRange3.1
AND
ciscocbs250-48pp-4gMatch-
Node
ciscocbs250-48p-4g_firmwareRange3.1
AND
ciscocbs250-48p-4gMatch-
Node
ciscocbs250-24t-4x_firmwareRange3.1
AND
ciscocbs250-24t-4xMatch-
Node
ciscocbs250-24p-4x_firmwareRange3.1
AND
ciscocbs250-24p-4xMatch-
Node
ciscocbs250-24fp-4x_firmwareRange3.1
AND
ciscocbs250-24fp-4xMatch-
Node
ciscocbs250-48t-4x_firmwareRange3.1
AND
ciscocbs250-48t-4xMatch-
Node
ciscocbs250-48p-4x_firmwareRange3.1
AND
ciscocbs250-48p-4xMatch-
Node
ciscocbs350-8t-e-2g_firmwareRange3.1
AND
ciscocbs350-8t-e-2gMatch-
Node
ciscocbs350-8p-2g_firmwareRange3.1
AND
ciscocbs350-8p-2gMatch-
Node
ciscocbs350-8p-e-2g_firmwareRange3.1
AND
ciscocbs350-8p-e-2gMatch-
Node
ciscocbs350-8fp-2g_firmwareRange3.1
AND
ciscocbs350-8fp-2gMatch-
Node
ciscocbs350-8fp-e-2g_firmwareRange3.1
AND
ciscocbs350-8fp-e-2gMatch-
Node
ciscocbs350-8s-e-2g_firmwareRange3.1
AND
ciscocbs350-8s-e-2gMatch-
Node
ciscocbs350-16t-2g_firmwareRange3.1
AND
ciscocbs350-16t-2gMatch-
Node
ciscocbs350-16t-e-2g_firmwareRange3.1
AND
ciscocbs350-16t-e-2gMatch-
Node
ciscocbs350-16p-2g_firmwareRange3.1
AND
ciscocbs350-16p-2gMatch-
Node
ciscocbs350-16p-e-2g_firmwareRange3.1
AND
ciscocbs350-16p-e-2gMatch-
Node
ciscocbs350-16fp-2g_firmwareRange3.1
AND
ciscocbs350-16fp-2gMatch-
Node
ciscocbs350-24t-4g_firmwareRange3.1
AND
ciscocbs350-24t-4gMatch-
Node
ciscocbs350-24p-4g_firmwareRange3.1
AND
ciscocbs350-24p-4gMatch-
Node
ciscocbs350-24fp-4g_firmwareRange3.1
AND
ciscocbs350-24fp-4gMatch-
Node
ciscocbs350-24s-4g_firmwareRange3.1
AND
ciscocbs350-24s-4gMatch-
Node
ciscocbs350-48t-4g_firmwareRange3.1
AND
ciscocbs350-48t-4gMatch-
Node
ciscocbs350-48p-4g_firmwareRange3.1
AND
ciscocbs350-48p-4gMatch-
Node
ciscocbs350-48fp-4g_firmwareRange3.1
AND
ciscocbs350-48fp-4gMatch-
Node
ciscocbs350-24t-4x_firmwareRange3.1
AND
ciscocbs350-24t-4xMatch-
Node
ciscocbs350-24p-4x_firmwareRange3.1
AND
ciscocbs350-24p-4xMatch-
Node
ciscocbs350-24fp-4x_firmwareRange3.1
AND
ciscocbs350-24fp-4xMatch-
Node
ciscocbs350-48t-4x_firmwareRange3.1
AND
ciscocbs350-48t-4xMatch-
Node
ciscocbs350-48p-4x_firmwareRange3.1
AND
ciscocbs350-48p-4xMatch-
Node
ciscocbs350-48fp-4x_firmwareRange3.1
AND
ciscocbs350-48fp-4xMatch-
Node
ciscocbs350-8mgp-2x_firmwareRange3.1
AND
ciscocbs350-8mgp-2xMatch-
Node
ciscocbs350-8mp-2x_firmwareRange3.1
AND
ciscocbs350-8mp-2xMatch-
Node
ciscocbs350-24mgp-4x_firmwareRange3.1
AND
ciscocbs350-24mgp-4xMatch-
Node
ciscocbs350-12np-4x_firmwareRange3.1
AND
ciscocbs350-12np-4xMatch-
Node
ciscocbs350-24ngp-4x_firmwareRange3.1
AND
ciscocbs350-24ngp-4xMatch-
Node
ciscocbs350-48ngp-4x_firmwareRange3.1
AND
ciscocbs350-48ngp-4xMatch-
Node
ciscocbs350-8xt_firmwareRange3.1
AND
ciscocbs350-8xtMatch-
Node
ciscocbs350-12xs_firmwareRange3.1
AND
ciscocbs350-12xsMatch-
Node
ciscocbs350-12xt_firmwareRange3.1
AND
ciscocbs350-12xtMatch-
Node
ciscocbs350-16xts_firmwareRange3.1
AND
ciscocbs350-16xtsMatch-
Node
ciscocbs350-24xs_firmwareRange3.1
AND
ciscocbs350-24xsMatch-
Node
ciscocbs350-24xt_firmwareRange3.1
AND
ciscocbs350-24xtMatch-
Node
ciscocbs350-24xts_firmwareRange3.1
AND
ciscocbs350-24xtsMatch-
Node
ciscocbs350-48xt-4x_firmwareRange3.1
AND
ciscocbs350-48xt-4xMatch-
Node
ciscoesw2-350g-52_firmwareRange2.5
AND
ciscoesw2-350g-52Match-
Node
ciscoesw2-350g-52dc_firmwareRange2.5
AND
ciscoesw2-350g-52dcMatch-
Node
ciscoesw2-550x-48_firmwareRange2.5
AND
ciscoesw2-550x-48Match-
Node
ciscoesw2-550x-48dc_firmwareRange2.5
AND
ciscoesw2-550x-48dcMatch-
Node
ciscosf200-24_firmwareMatch-
AND
ciscosf200-24Match-
Node
ciscosf200-24p_firmwareMatch-
AND
ciscosf200-24pMatch-
Node
ciscosf200-24fp_firmwareMatch-
AND
ciscosf200-24fpMatch-
Node
ciscosf200-48_firmwareMatch-
AND
ciscosf200-48Match-
Node
ciscosf200-48p_firmwareMatch-
AND
ciscosf200-48pMatch-
Node
ciscosg200-08_firmwareMatch-
AND
ciscosg200-08Match-
Node
ciscosg200-08p_firmwareMatch-
AND
ciscosg200-08pMatch-
Node
ciscosg200-10fp_firmwareMatch-
AND
ciscosg200-10fpMatch-
Node
ciscosg200-18_firmwareMatch-
AND
ciscosg200-18Match-
Node
ciscosg200-26_firmwareMatch-
AND
ciscosg200-26Match-
Node
ciscosg200-26p_firmwareMatch-
AND
ciscosg200-26pMatch-
Node
ciscosg200-26fp_firmwareMatch-
AND
ciscosg200-26fpMatch-
Node
ciscosg200-50_firmwareMatch-
AND
ciscosg200-50Match-
Node
ciscosg200-50p_firmwareMatch-
AND
ciscosg200-50pMatch-
Node
ciscosg200-50fp_firmwareMatch-
AND
ciscosg200-50fpMatch-
Node
ciscosf300-08_firmwareMatch1.4.11.02
AND
ciscosf300-08Match-
Node
ciscosf302-08_firmwareMatch1.4.11.02
AND
ciscosf302-08Match-
Node
ciscosf302-08p_firmwareMatch1.4.11.02
AND
ciscosf302-08pMatch-
Node
ciscosf302-08pp_firmwareMatch1.4.11.02
AND
ciscosf302-08ppMatch-
Node
ciscosf302-08mp_firmwareMatch1.4.11.02
AND
ciscosf302-08mpMatch-
Node
ciscosf302-08mpp_firmwareMatch1.4.11.02
AND
ciscosf302-08mppMatch-
Node
ciscosf300-24_firmwareMatch1.4.11.02
AND
ciscosf300-24Match-
Node
ciscosf300-24p_firmwareMatch1.4.11.02
AND
ciscosf300-24pMatch-
Node
ciscosf300-24pp_firmwareMatch1.4.11.02
AND
ciscosf300-24ppMatch-
Node
ciscosf300-24mp_firmwareMatch1.4.11.02
AND
ciscosf300-24mpMatch-
Node
ciscosf300-48_firmwareMatch1.4.11.02
AND
ciscosf300-48Match-
Node
ciscosf300-48p_firmwareMatch1.4.11.02
AND
ciscosf300-48pMatch-
Node
ciscosf300-48pp_firmwareMatch1.4.11.02
AND
ciscosf300-48ppMatch-
Node
ciscosg300-10_firmwareMatch1.4.11.02
AND
ciscosg300-10Match-
Node
ciscosg300-10sfp_firmwareMatch1.4.11.02
AND
ciscosg300-10sfpMatch-
Node
ciscosg300-10p_firmwareMatch1.4.11.02
AND
ciscosg300-10pMatch-
Node
ciscosg300-10pp_firmwareMatch1.4.11.02
AND
ciscosg300-10ppMatch-
Node
ciscosg300-10mp_firmwareMatch1.4.11.02
AND
ciscosg300-10mpMatch-
Node
ciscosg300-10mpp_firmwareMatch1.4.11.02
AND
ciscosg300-10mppMatch-
Node
ciscosg300-20_firmwareMatch1.4.11.02
AND
ciscosg300-20Match-
Node
ciscosg300-28_firmwareMatch1.4.11.02
AND
ciscosg300-28Match-
Node
ciscosg300-28p_firmwareMatch1.4.11.02
AND
ciscosg300-28pMatch-
Node
ciscosg300-28pp_firmwareMatch1.4.11.02
AND
ciscosg300-28ppMatch-
Node
ciscosg300-28mp_firmwareMatch1.4.11.02
AND
ciscosg300-28mpMatch-
Node
ciscosg300-52_firmwareMatch1.4.11.02
AND
ciscosg300-52Match-
Node
ciscosg300-52p_firmwareMatch1.4.11.02
AND
ciscosg300-52pMatch-
Node
ciscosg300-52mp_firmwareMatch1.4.11.02
AND
ciscosg300-52mpMatch-
Node
ciscosg300-28sfp_firmwareMatch1.4.11.02
AND
ciscosg300-28sfpMatch-
Node
ciscosf500-24_firmwareRange2.5.5.02.5.8.12
AND
ciscosf500-24Match-
Node
ciscosf500-24p_firmwareRange2.5.5.02.5.8.12
AND
ciscosf500-24pMatch-
Node
ciscosf500-24mp_firmwareRange2.5.5.02.5.8.12
AND
ciscosf500-24mpMatch-
Node
ciscosf500-48_firmwareRange2.5.5.02.5.8.12
AND
ciscosf500-48Match-
Node
ciscosf500-48p_firmwareRange2.5.5.02.5.8.12
AND
ciscosf500-48pMatch-
Node
ciscosf500-48mp_firmwareRange2.5.5.02.5.8.12
AND
ciscosf500-48mpMatch-
Node
ciscosg500-28_firmwareRange2.5.5.02.5.8.12
AND
ciscosg500-28Match-
Node
ciscosg500-28p_firmwareRange2.5.5.02.5.8.12
AND
ciscosg500-28pMatch-
Node
ciscosg500-28mpp_firmwareRange2.5.5.02.5.8.12
AND
ciscosg500-28mppMatch-
Node
ciscosg500-52_firmwareRange2.5.5.02.5.8.12
AND
ciscosg500-52Match-
Node
ciscosg500-52p_firmwareRange2.5.5.02.5.8.12
AND
ciscosg500-52pMatch-
Node
ciscosg500-52mp_firmwareRange2.5.5.02.5.8.12
AND
ciscosg500-52mpMatch-
Node
ciscosg500x-24_firmwareRange2.5.5.02.5.8.12
AND
ciscosg500x-24Match-
Node
ciscosg500x-24p_firmwareRange2.5.5.02.5.8.12
AND
ciscosg500x-24pMatch-
Node
ciscosg500x-24mpp_firmwareRange2.5.5.02.5.8.12
AND
ciscosg500x-24mppMatch-
Node
ciscosg500x-48_firmwareRange2.5.5.02.5.8.12
AND
ciscosg500x-48Match-
Node
ciscosg500x-48p_firmwareRange2.5.5.02.5.8.12
AND
ciscosg500x-48pMatch-
Node
ciscosg500x-48mp_firmwareRange2.5.5.02.5.8.12
AND
ciscosg500x-48mpMatch-
Node
ciscosg500xg-8f8t_firmwareRange2.5.5.02.5.8.12
AND
ciscosg500xg-8f8tMatch-
VendorProductVersionCPE
ciscosf250-24-cpe:2.3:h:cisco:sf250-24:-:*:*:*:*:*:*:*
ciscosf250-24_firmware*cpe:2.3:o:cisco:sf250-24_firmware:*:*:*:*:*:*:*:*
ciscosf250-24p-cpe:2.3:h:cisco:sf250-24p:-:*:*:*:*:*:*:*
ciscosf250-24p_firmware*cpe:2.3:o:cisco:sf250-24p_firmware:*:*:*:*:*:*:*:*
ciscosf250-48-cpe:2.3:h:cisco:sf250-48:-:*:*:*:*:*:*:*
ciscosf250-48_firmware*cpe:2.3:o:cisco:sf250-48_firmware:*:*:*:*:*:*:*:*
ciscosf250-48hp-cpe:2.3:h:cisco:sf250-48hp:-:*:*:*:*:*:*:*
ciscosf250-48hp_firmware*cpe:2.3:o:cisco:sf250-48hp_firmware:*:*:*:*:*:*:*:*
ciscosf250-08-cpe:2.3:h:cisco:sf250-08:-:*:*:*:*:*:*:*
ciscosf250-08_firmware*cpe:2.3:o:cisco:sf250-08_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 4181

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

69.5%

Related for NVD:CVE-2021-34739