Product:

Sg200\-48_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1
Date Id Summary Products Score Patch Annotated
2020-01-30 CVE-2020-3147 A vulnerability in the web UI of Cisco Small Business Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper validation of requests sent to the web interface. An attacker could exploit this vulnerability by sending a malicious request to the web interface of an affected device. A successful exploit could allow the attacker to cause an unexpected reload of the device, resulting in a DoS... Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-24_firmware, Sg200\-24fp_firmware, Sg200\-24p_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-48_firmware, Sg200\-48p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware N/A