...
This product includes Third-party Software that is affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs: CVE-2016-1245 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1245 CVE-2016-20012 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20012 CVE-2016-9840 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9840 CVE-2016-9841 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9841 CVE-2016-9842 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9842 CVE-2016-9843 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843 CVE-2017-16227 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16227 CVE-2017-5495 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5495 CVE-2018-19876 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19876 CVE-2018-20225 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20225 CVE-2018-25032 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032 CVE-2018-5378 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5378 CVE-2018-5379 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5379 CVE-2018-5380 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5380 CVE-2018-5381 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5381 CVE-2019-11922 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11922 CVE-2019-6293 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6293 CVE-2019-6461 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 CVE-2019-6462 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462 CVE-2020-22218 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22218 CVE-2020-24342 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24342 CVE-2020-35492 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35492 CVE-2020-35733 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35733 CVE-2020-36325 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36325 CVE-2021-24031 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031 CVE-2021-28041 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28041 CVE-2021-3695 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3695 CVE-2021-3696 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3696 CVE-2021-3697 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3697 CVE-2021-3981 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3981 CVE-2021-43519 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43519 CVE-2021-44038 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44038 CVE-2021-46705 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46705 CVE-2021-46828 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46828 CVE-2021-46848 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46848 CVE-2022-1304 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 CVE-2022-22576 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 CVE-2022-2509 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2509 CVE-2022-2601 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2601 CVE-2022-27774 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 CVE-2022-27775 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775 CVE-2022-27776 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 CVE-2022-27779 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27779 CVE-2022-27780 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27780 CVE-2022-27781 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 CVE-2022-27782 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 CVE-2022-28391 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391 CVE-2022-28733 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28733 CVE-2022-28734 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28734 CVE-2022-28735 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28735 CVE-2022-28736 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736 CVE-2022-29458 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458 CVE-2022-30065 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30065 CVE-2022-30115 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30115 CVE-2022-32205 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205 CVE-2022-32206 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206 CVE-2022-32207 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207 CVE-2022-32208 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208 CVE-2022-32221 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32221 CVE-2022-35252 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35252 CVE-2022-35737 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35737 CVE-2022-37434 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434 CVE-2022-3775 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3775 CVE-2022-39377 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39377 CVE-2022-40303 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303 CVE-2022-40304 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304 CVE-2022-40897 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40897 CVE-2022-42915 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42915 CVE-2022-42916 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42916 CVE-2022-43551 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43551 CVE-2022-43552 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43552 CVE-2022-44638 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-44638 CVE-2022-44792 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-44792 CVE-2022-44793 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-44793 CVE-2022-46908 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46908 CVE-2022-48522 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48522 CVE-2022-48554 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48554 CVE-2023-23914 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23914 CVE-2023-23915 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23915 CVE-2023-23916 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23916 CVE-2023-23931 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23931 CVE-2023-2602 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2602 CVE-2023-2603 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2603 CVE-2023-26112 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26112 CVE-2023-26551 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26551 CVE-2023-26552 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26552 CVE-2023-26553 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26553 CVE-2023-26554 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26554 CVE-2023-26555 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26555 CVE-2023-27533 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27533 CVE-2023-27534 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27534 CVE-2023-28319 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28319 CVE-2023-28320 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28320 CVE-2023-28321 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28321 CVE-2023-28322 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28322 CVE-2023-28484 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28484 CVE-2023-29469 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29469 CVE-2023-29491 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29491 CVE-2023-31124 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31124 CVE-2023-31130 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31130 CVE-2023-31147 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31147 CVE-2023-31484 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31484 CVE-2023-31486 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31486 CVE-2023-32067 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32067 CVE-2023-32681 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32681 CVE-2023-33204 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33204 CVE-2023-33460 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33460 CVE-2023-37920 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37920 CVE-2023-3817 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3817 CVE-2023-4016 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4016 CVE-2023-45322 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45322 CVE-2023-45803 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45803 CVE-2023-45853 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45853 CVE-2023-46218 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46218 CVE-2023-47038 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-47038 CVE-2023-47100 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-47100 CVE-2023-4807 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4807 CVE-2023-48795 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48795 CVE-2023-49083 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-49083 CVE-2023-5678 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5678 CVE-2023-5752 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5752 CVE-2023-7104 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7104 CVE-2024-0553 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0553 CVE-2024-0567 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0567 The affected third-party software component has been upgraded to a version that includes fixes for the vulnerability. Future versions of the product(s) will not be affected by this vulnerability.
Device with default configuration.
Not available or not applicable.
Additional details about the vulnerabilities listed above can be found at https://www.cve.org/. PSIRT Evaluation: The Cisco PSIRT has assigned this bug the following CVSS version 3.0 score. The Base CVSS score as of the time of evaluation is: 9.8 https://tools.cisco.com/security/center/cvssCalculator.x?version=3.0&vector=CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE ID CVE-2016-1245, CVE-2016-20012, CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843, CVE-2017-16227, CVE-2017-5495, CVE-2018-19876, CVE-2018-20225, CVE-2018-25032, CVE-2018-5378, CVE-2018-5379, CVE-2018-5380, CVE-2018-5381, CVE-2019-11922, CVE-2019-6293, CVE-2019-6461, CVE-2019-6462, CVE-2020-22218, CVE-2020-24342, CVE-2020-35492, CVE-2020-35733, CVE-2020-36325, CVE-2021-24031, CVE-2021-28041, CVE-2021-3695, CVE-2021-3696, CVE-2021-3697, CVE-2021-3981, CVE-2021-43519, CVE-2021-44038, CVE-2021-46705, CVE-2021-46828, CVE-2021-46848, CVE-2022-1304, CVE-2022-22576, CVE-2022-2509, CVE-2022-2601, CVE-2022-27774, CVE-2022-27775, CVE-2022-27776, CVE-2022-27779, CVE-2022-27780, CVE-2022-27781, CVE-2022-27782, CVE-2022-28391, CVE-2022-28733, CVE-2022-28734, CVE-2022-28735, CVE-2022-28736, CVE-2022-29458, CVE-2022-30065, CVE-2022-30115, CVE-2022-32205, CVE-2022-32206, CVE-2022-32207, CVE-2022-32208, CVE-2022-32221, CVE-2022-35252, CVE-2022-35737, CVE-2022-37434, CVE-2022-3775, CVE-2022-39377, CVE-2022-40303, CVE-2022-40304, CVE-2022-40897, CVE-2022-42915, CVE-2022-42916, CVE-2022-43551, CVE-2022-43552, CVE-2022-44638, CVE-2022-44792, CVE-2022-44793, CVE-2022-46908, CVE-2022-48522, CVE-2022-48554, CVE-2023-23914, CVE-2023-23915, CVE-2023-23916, CVE-2023-23931, CVE-2023-2602, CVE-2023-2603, CVE-2023-26112, CVE-2023-26551, CVE-2023-26552, CVE-2023-26553, CVE-2023-26554, CVE-2023-26555, CVE-2023-27533, CVE-2023-27534, CVE-2023-28319, CVE-2023-28320, CVE-2023-28321, CVE-2023-28322, CVE-2023-28484, CVE-2023-29469, CVE-2023-29491, CVE-2023-31124, CVE-2023-31130, CVE-2023-31147, CVE-2023-31484, CVE-2023-31486, CVE-2023-32067, CVE-2023-32681, CVE-2023-33204, CVE-2023-33460, CVE-2023-37920, CVE-2023-3817, CVE-2023-4016, CVE-2023-45322, CVE-2023-45803, CVE-2023-45853, CVE-2023-46218, CVE-2023-47038, CVE-2023-47100, CVE-2023-4807, CVE-2023-48795, CVE-2023-49083, CVE-2023-5678, CVE-2023-5752, CVE-2023-7104, CVE-2024-0553, CVE-2024-0567 have been assigned to document this issue. Additional information on Cisco's security vulnerability policy can be found at the following URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
Click on a version to see all relevant bugs
Cisco Integration
Learn more about where this data comes from
Bug Scrub Advisor
Streamline upgrades with automated vendor bug scrubs
BugZero Enterprise
Wish you caught this bug sooner? Get proactive today.