...
This product includes Third-party Software that is affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs: CVE-2017-12814 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12814 CVE-2017-12837 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12837 CVE-2017-12883 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12883 CVE-2018-12015 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12015 CVE-2018-18311 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18311 CVE-2018-18312 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18312 CVE-2018-18313 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18313 CVE-2018-18314 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18314 CVE-2018-6797 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6797 CVE-2018-6798 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6798 CVE-2018-6913 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6913 CVE-2020-10543 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543 CVE-2020-10878 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878 CVE-2020-12723 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723 CVE-2023-31484 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31484 CVE-2023-31486 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31486 After analysis, Cisco has decided against performing additional actions on this product due to one of the following reasons: - The product is no longer maintained, having reached End of Software Maintenance. - The product is still being maintained, but a business decision was made not to upgrade the vulnerable product. - The product uses the affected third-party component in such a way as to not be affected by these vulnerabilities.
Device with default configuration.
Not available or not applicable.
Additional details about the vulnerabilities listed above can be found at https://www.cve.org/. PSIRT Evaluation: The Cisco PSIRT has assigned this bug the following CVSS version 3.0 score. The Base CVSS score as of the time of evaluation is: 9.8 https://tools.cisco.com/security/center/cvssCalculator.x?version=3.0&vector=CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE ID CVE-2017-12814, CVE-2017-12837, CVE-2017-12883, CVE-2018-12015, CVE-2018-18311, CVE-2018-18312, CVE-2018-18313, CVE-2018-18314, CVE-2018-6797, CVE-2018-6798, CVE-2018-6913, CVE-2020-10543, CVE-2020-10878, CVE-2020-12723, CVE-2023-31484, CVE-2023-31486 have been assigned to document this issue. Additional information on Cisco's security vulnerability policy can be found at the following URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html