Product:

Sf302\-08mp_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 23
Date Id Summary Products Score Patch Annotated
2020-01-30 CVE-2020-3147 A vulnerability in the web UI of Cisco Small Business Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper validation of requests sent to the web interface. An attacker could exploit this vulnerability by sending a malicious request to the web interface of an affected device. A successful exploit could allow the attacker to cause an unexpected reload of the device, resulting in a DoS... Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-24_firmware, Sg200\-24fp_firmware, Sg200\-24p_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-48_firmware, Sg200\-48p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware 7.5
2020-07-02 CVE-2020-3297 A vulnerability in session management for the web-based interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to defeat authentication protections and gain unauthorized access to the management interface. The attacker could obtain the privileges of the highjacked session account, which could include administrator privileges on the device. The vulnerability is due to the use of weak entropy generation for session identifier values. An... Sf200\-24_firmware, Sf200\-24fp_firmware, Sf200\-24p_firmware, Sf200\-48_firmware, Sf200\-48p_firmware, Sf200e\-24_firmware, Sf200e\-24p_firmware, Sf200e\-48_firmware, Sf200e\-48p_firmware, Sf250\-24_firmware, Sf250\-24p_firmware, Sf250\-48_firmware, Sf250\-48hp_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-48_firmware, Sf350\-48mp_firmware, Sf350\-48p_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg250\-08_firmware, Sg250\-08hp_firmware, Sg250\-10p_firmware, Sg250\-18_firmware, Sg250\-26_firmware, Sg250\-26hp_firmware, Sg250\-26p_firmware, Sg250\-50_firmware, Sg250\-50hp_firmware, Sg250\-50p_firmware, Sg250x\-24_firmware, Sg250x\-24p_firmware, Sg250x\-48_firmware, Sg250x\-48p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350\-10_firmware, Sg350\-10mp_firmware, Sg350\-10p_firmware, Sg350\-28_firmware, Sg350\-28mp_firmware, Sg350\-28p_firmware, Sg350x\-24_firmware, Sg350x\-24mp_firmware, Sg350x\-24p_firmware, Sg350x\-48_firmware, Sg350x\-48mp_firmware, Sg350x\-48p_firmware, Sg350xg\-24f_firmware, Sg350xg\-24t_firmware, Sg350xg\-2f10_firmware, Sg350xg\-48t_firmware, Sg355\-10p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware 9.8
2020-08-17 CVE-2020-3363 A vulnerability in the IPv6 packet processing engine of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of incoming IPv6 traffic. An attacker could exploit this vulnerability by sending a crafted IPv6 packet through an affected device. A successful exploit could allow the attacker to cause an unexpected reboot of the switch,... Sf200\-24_firmware, Sf200\-24fp_firmware, Sf200\-24p_firmware, Sf200\-48_firmware, Sf200\-48p_firmware, Sf250\-24_firmware, Sf250\-24p_firmware, Sf250\-48_firmware, Sf250\-48hp_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-48_firmware, Sf350\-48mp_firmware, Sf350\-48p_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg250\-08_firmware, Sg250\-08hp_firmware, Sg250\-10p_firmware, Sg250\-18_firmware, Sg250\-26_firmware, Sg250\-26hp_firmware, Sg250\-26p_firmware, Sg250\-50_firmware, Sg250\-50hp_firmware, Sg250\-50p_firmware, Sg250x\-24_firmware, Sg250x\-24p_firmware, Sg250x\-48_firmware, Sg250x\-48p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350\-10_firmware, Sg350\-10mp_firmware, Sg350\-10p_firmware, Sg350\-28_firmware, Sg350\-28mp_firmware, Sg350\-28p_firmware, Sg350x\-24_firmware, Sg350x\-24mp_firmware, Sg350x\-24p_firmware, Sg350x\-48_firmware, Sg350x\-48mp_firmware, Sg350x\-48p_firmware, Sg350xg\-24f_firmware, Sg350xg\-24t_firmware, Sg350xg\-2f10_firmware, Sg350xg\-48t_firmware, Sg355\-10p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware 8.6
2020-08-26 CVE-2020-3496 A vulnerability in the IPv6 packet processing engine of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of incoming IPv6 traffic. An attacker could exploit this vulnerability by sending a crafted IPv6 packet through an affected device. A successful exploit could allow the attacker to cause the switch management CLI to stop... Sf200\-24_firmware, Sf200\-24fp_firmware, Sf200\-24p_firmware, Sf200\-48_firmware, Sf200\-48p_firmware, Sf250\-24_firmware, Sf250\-24p_firmware, Sf250\-48_firmware, Sf250\-48hp_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-48_firmware, Sf350\-48mp_firmware, Sf350\-48p_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg250\-08_firmware, Sg250\-08hp_firmware, Sg250\-10p_firmware, Sg250\-18_firmware, Sg250\-26_firmware, Sg250\-26hp_firmware, Sg250\-26p_firmware, Sg250\-50_firmware, Sg250\-50hp_firmware, Sg250\-50p_firmware, Sg250x\-24_firmware, Sg250x\-24p_firmware, Sg250x\-48_firmware, Sg250x\-48p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350\-10_firmware, Sg350\-10mp_firmware, Sg350\-10p_firmware, Sg350\-28_firmware, Sg350\-28mp_firmware, Sg350\-28p_firmware, Sg350x\-24_firmware, Sg350x\-24mp_firmware, Sg350x\-24p_firmware, Sg350x\-48_firmware, Sg350x\-48mp_firmware, Sg350x\-48p_firmware, Sg350xg\-24f_firmware, Sg350xg\-24t_firmware, Sg350xg\-2f10_firmware, Sg350xg\-48t_firmware, Sg355\-10p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware 5.3
2021-11-04 CVE-2021-34739 A vulnerability in the web-based management interface of multiple Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to replay valid user session credentials and gain unauthorized access to the web-based management interface of an affected device. This vulnerability is due to insufficient expiration of session credentials. An attacker could exploit this vulnerability by conducting a man-in-the-middle attack against an affected device to intercept valid... Cbs250\-16p\-2g_firmware, Cbs250\-16t\-2g_firmware, Cbs250\-24fp\-4g_firmware, Cbs250\-24fp\-4x_firmware, Cbs250\-24p\-4g_firmware, Cbs250\-24p\-4x_firmware, Cbs250\-24pp\-4g_firmware, Cbs250\-24t\-4g_firmware, Cbs250\-24t\-4x_firmware, Cbs250\-48p\-4g_firmware, Cbs250\-48p\-4x_firmware, Cbs250\-48pp\-4g_firmware, Cbs250\-48t\-4g_firmware, Cbs250\-48t\-4x_firmware, Cbs250\-8fp\-E\-2g_firmware, Cbs250\-8p\-E\-2g_firmware, Cbs250\-8pp\-D_firmware, Cbs250\-8pp\-E\-2g_firmware, Cbs250\-8t\-D_firmware, Cbs250\-8t\-E\-2g_firmware, Cbs350\-12np\-4x_firmware, Cbs350\-12xs_firmware, Cbs350\-12xt_firmware, Cbs350\-16fp\-2g_firmware, Cbs350\-16p\-2g_firmware, Cbs350\-16p\-E\-2g_firmware, Cbs350\-16t\-2g_firmware, Cbs350\-16t\-E\-2g_firmware, Cbs350\-16xts_firmware, Cbs350\-24fp\-4g_firmware, Cbs350\-24fp\-4x_firmware, Cbs350\-24mgp\-4x_firmware, Cbs350\-24ngp\-4x_firmware, Cbs350\-24p\-4g_firmware, Cbs350\-24p\-4x_firmware, Cbs350\-24s\-4g_firmware, Cbs350\-24t\-4g_firmware, Cbs350\-24t\-4x_firmware, Cbs350\-24xs_firmware, Cbs350\-24xt_firmware, Cbs350\-24xts_firmware, Cbs350\-48fp\-4g_firmware, Cbs350\-48fp\-4x_firmware, Cbs350\-48ngp\-4x_firmware, Cbs350\-48p\-4g_firmware, Cbs350\-48p\-4x_firmware, Cbs350\-48t\-4g_firmware, Cbs350\-48t\-4x_firmware, Cbs350\-48xt\-4x_firmware, Cbs350\-8fp\-2g_firmware, Cbs350\-8fp\-E\-2g_firmware, Cbs350\-8mgp\-2x_firmware, Cbs350\-8mp\-2x_firmware, Cbs350\-8p\-2g_firmware, Cbs350\-8p\-E\-2g_firmware, Cbs350\-8s\-E\-2g_firmware, Cbs350\-8t\-E\-2g_firmware, Cbs350\-8xt_firmware, Esw2\-350g\-52_firmware, Esw2\-350g\-52dc_firmware, Esw2\-550x\-48_firmware, Esw2\-550x\-48dc_firmware, Sf200\-24_firmware, Sf200\-24fp_firmware, Sf200\-24p_firmware, Sf200\-48_firmware, Sf200\-48p_firmware, Sf250\-08_firmware, Sf250\-08hp_firmware, Sf250\-10p_firmware, Sf250\-18_firmware, Sf250\-24_firmware, Sf250\-24p_firmware, Sf250\-26_firmware, Sf250\-26hp_firmware, Sf250\-26p_firmware, Sf250\-48_firmware, Sf250\-48hp_firmware, Sf250\-50_firmware, Sf250\-50hp_firmware, Sf250\-50p_firmware, Sf250x\-24_firmware, Sf250x\-24p_firmware, Sf250x\-48_firmware, Sf250x\-48p_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-08_firmware, Sf350\-10_firmware, Sf350\-10mp_firmware, Sf350\-10p_firmware, Sf350\-10sfp_firmware, Sf350\-20_firmware, Sf350\-24_firmware, Sf350\-24mp_firmware, Sf350\-24p_firmware, Sf350\-28_firmware, Sf350\-28mp_firmware, Sf350\-28p_firmware, Sf350\-28sfp_firmware, Sf350\-48_firmware, Sf350\-48p_firmware, Sf350\-52_firmware, Sf350\-52mp_firmware, Sf350\-52p_firmware, Sf350\-8mp_firmware, Sf350\-8pd_firmware, Sf352\-08_firmware, Sf352\-08mp_firmware, Sf352\-08p_firmware, Sf355\-10p_firmware, Sf500\-24_firmware, Sf500\-24mp_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48mp_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-28sfp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350x\-12pmv_firmware, Sg350x\-24_firmware, Sg350x\-24mp_firmware, Sg350x\-24p_firmware, Sg350x\-24pd_firmware, Sg350x\-24pv_firmware, Sg350x\-48_firmware, Sg350x\-48mp_firmware, Sg350x\-48p_firmware, Sg350x\-48pv_firmware, Sg350x\-8pmd_firmware, Sg350xg\-24f_firmware, Sg350xg\-24t_firmware, Sg350xg\-2f10_firmware, Sg350xg\-48t_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24mpp_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48mp_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sg550xg\-24f_firmware, Sg550xg\-24t_firmware, Sg550xg\-48t_firmware, Sg550xg\-8f8t_firmware, Sx350x\-08_firmware, Sx350x\-12_firmware, Sx350x\-24_firmware, Sx350x\-24f_firmware, Sx350x\-52_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware 8.1
2021-11-04 CVE-2021-40127 A vulnerability in the web-based management interface of Cisco Small Business 200 Series Smart Switches, Cisco Small Business 300 Series Managed Switches, and Cisco Small Business 500 Series Stackable Managed Switches could allow an unauthenticated, remote attacker to render the web-based management interface unusable, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of HTTP requests. An attacker could exploit this vulnerability by sending a... Sf200\-24_firmware, Sf200\-24fp_firmware, Sf200\-24p_firmware, Sf200\-48_firmware, Sf200\-48p_firmware, Sf200e\-24_firmware, Sf200e\-24p_firmware, Sf200e\-48_firmware, Sf200e\-48p_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf500\-24_firmware, Sf500\-24mp_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48mp_firmware, Sf500\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-28sfp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg300\-Sfp_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24mpp_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48mpp_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware 5.3
2023-06-28 CVE-2023-20188 A vulnerability in the web-based management interface of Cisco Small Business 200 Series Smart Switches, Cisco Small Business 300 Series Managed Switches, and Cisco Small Business 500 Series Stackable Managed Switches could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this... Sf200\-24_firmware, Sf200\-24fp_firmware, Sf200\-24p_firmware, Sf200\-48_firmware, Sf200\-48p_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf500\-24_firmware, Sf500\-24mp_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48mp_firmware, Sf500\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-28sfp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24mpp_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48mpp_firmware, Sg500x\-48p_firmware 4.8
2020-09-23 CVE-2019-15993 A vulnerability in the web UI of Cisco Small Business Switches could allow an unauthenticated, remote attacker to access sensitive device information. The vulnerability exists because the software lacks proper authentication controls to information accessible from the web UI. An attacker could exploit this vulnerability by sending a malicious HTTP request to the web UI of an affected device. A successful exploit could allow the attacker to access sensitive device information, which includes... Sf200\-24_firmware, Sf200\-24fp_firmware, Sf200\-24p_firmware, Sf200\-48_firmware, Sf200\-48p_firmware, Sf250\-24_firmware, Sf250\-24p_firmware, Sf250\-48_firmware, Sf250\-48hp_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-48_firmware, Sf350\-48mp_firmware, Sf350\-48p_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg250\-08_firmware, Sg250\-08hp_firmware, Sg250\-10p_firmware, Sg250\-18_firmware, Sg250\-26_firmware, Sg250\-26hp_firmware, Sg250\-26p_firmware, Sg250\-50_firmware, Sg250\-50hp_firmware, Sg250\-50p_firmware, Sg250x\-24_firmware, Sg250x\-24p_firmware, Sg250x\-48_firmware, Sg250x\-48p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350\-10_firmware, Sg350\-10mp_firmware, Sg350\-10p_firmware, Sg350\-28_firmware, Sg350\-28mp_firmware, Sg350\-28p_firmware, Sg350x\-24_firmware, Sg350x\-24mp_firmware, Sg350x\-24p_firmware, Sg350x\-48_firmware, Sg350x\-48mp_firmware, Sg350x\-48p_firmware, Sg350xg\-24f_firmware, Sg350xg\-24t_firmware, Sg350xg\-2f10_firmware, Sg350xg\-48t_firmware, Sg355\-10p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware 5.3
2019-05-03 CVE-2019-1859 A vulnerability in the Secure Shell (SSH) authentication process of Cisco Small Business Switches software could allow an attacker to bypass client-side certificate authentication and revert to password authentication. The vulnerability exists because OpenSSH mishandles the authentication process. An attacker could exploit this vulnerability by attempting to connect to the device via SSH. A successful exploit could allow the attacker to access the configuration as an administrative user if... Sf200\-24_firmware, Sf200\-24fp_firmware, Sf200\-24p_firmware, Sf200\-48_firmware, Sf200\-48p_firmware, Sf250\-24_firmware, Sf250\-24p_firmware, Sf250\-48_firmware, Sf250\-48hp_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-48_firmware, Sf350\-48mp_firmware, Sf350\-48p_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg250\-08_firmware, Sg250\-08hp_firmware, Sg250\-10p_firmware, Sg250\-18_firmware, Sg250\-26_firmware, Sg250\-26hp_firmware, Sg250\-26p_firmware, Sg250\-50_firmware, Sg250\-50hp_firmware, Sg250\-50p_firmware, Sg250x\-24_firmware, Sg250x\-24p_firmware, Sg250x\-48_firmware, Sg250x\-48p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350\-10_firmware, Sg350\-10mp_firmware, Sg350\-10p_firmware, Sg350\-28_firmware, Sg350\-28mp_firmware, Sg350\-28p_firmware, Sg350x\-24_firmware, Sg350x\-24mp_firmware, Sg350x\-24p_firmware, Sg350x\-48_firmware, Sg350x\-48mp_firmware, Sg350x\-48p_firmware, Sg350xg\-24f_firmware, Sg350xg\-24t_firmware, Sg350xg\-2f10_firmware, Sg350xg\-48t_firmware, Sg355\-10p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware 7.2
2019-05-16 CVE-2019-1814 A vulnerability in the interactions between the DHCP and TFTP features for Cisco Small Business 300 Series (Sx300) Managed Switches could allow an unauthenticated, remote attacker to cause the device to become low on system memory, which in turn could lead to an unexpected reload of the device and result in a denial of service (DoS) condition on an affected device. The vulnerability is due to a failure to free system memory when an unexpected DHCP request is received. An attacker could... Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware 8.6