Product:

Sx550x\-24f_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 13
Date Id Summary Products Score Patch Annotated
2020-08-17 CVE-2020-3363 A vulnerability in the IPv6 packet processing engine of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of incoming IPv6 traffic. An attacker could exploit this vulnerability by sending a crafted IPv6 packet through an affected device. A successful exploit could allow the attacker to cause an unexpected reboot of the switch,... Sf200\-24_firmware, Sf200\-24fp_firmware, Sf200\-24p_firmware, Sf200\-48_firmware, Sf200\-48p_firmware, Sf250\-24_firmware, Sf250\-24p_firmware, Sf250\-48_firmware, Sf250\-48hp_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-48_firmware, Sf350\-48mp_firmware, Sf350\-48p_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg250\-08_firmware, Sg250\-08hp_firmware, Sg250\-10p_firmware, Sg250\-18_firmware, Sg250\-26_firmware, Sg250\-26hp_firmware, Sg250\-26p_firmware, Sg250\-50_firmware, Sg250\-50hp_firmware, Sg250\-50p_firmware, Sg250x\-24_firmware, Sg250x\-24p_firmware, Sg250x\-48_firmware, Sg250x\-48p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350\-10_firmware, Sg350\-10mp_firmware, Sg350\-10p_firmware, Sg350\-28_firmware, Sg350\-28mp_firmware, Sg350\-28p_firmware, Sg350x\-24_firmware, Sg350x\-24mp_firmware, Sg350x\-24p_firmware, Sg350x\-48_firmware, Sg350x\-48mp_firmware, Sg350x\-48p_firmware, Sg350xg\-24f_firmware, Sg350xg\-24t_firmware, Sg350xg\-2f10_firmware, Sg350xg\-48t_firmware, Sg355\-10p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware 8.6
2019-05-03 CVE-2019-1859 A vulnerability in the Secure Shell (SSH) authentication process of Cisco Small Business Switches software could allow an attacker to bypass client-side certificate authentication and revert to password authentication. The vulnerability exists because OpenSSH mishandles the authentication process. An attacker could exploit this vulnerability by attempting to connect to the device via SSH. A successful exploit could allow the attacker to access the configuration as an administrative user if... Sf200\-24_firmware, Sf200\-24fp_firmware, Sf200\-24p_firmware, Sf200\-48_firmware, Sf200\-48p_firmware, Sf250\-24_firmware, Sf250\-24p_firmware, Sf250\-48_firmware, Sf250\-48hp_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-48_firmware, Sf350\-48mp_firmware, Sf350\-48p_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg250\-08_firmware, Sg250\-08hp_firmware, Sg250\-10p_firmware, Sg250\-18_firmware, Sg250\-26_firmware, Sg250\-26hp_firmware, Sg250\-26p_firmware, Sg250\-50_firmware, Sg250\-50hp_firmware, Sg250\-50p_firmware, Sg250x\-24_firmware, Sg250x\-24p_firmware, Sg250x\-48_firmware, Sg250x\-48p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350\-10_firmware, Sg350\-10mp_firmware, Sg350\-10p_firmware, Sg350\-28_firmware, Sg350\-28mp_firmware, Sg350\-28p_firmware, Sg350x\-24_firmware, Sg350x\-24mp_firmware, Sg350x\-24p_firmware, Sg350x\-48_firmware, Sg350x\-48mp_firmware, Sg350x\-48p_firmware, Sg350xg\-24f_firmware, Sg350xg\-24t_firmware, Sg350xg\-2f10_firmware, Sg350xg\-48t_firmware, Sg355\-10p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware 7.2
2019-05-15 CVE-2019-1806 A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Small Business Sx200, Sx300, Sx500, ESW2 Series Managed Switches and Small Business Sx250, Sx350, Sx550 Series Switches could allow an authenticated, remote attacker to cause the SNMP application of an affected device to cease processing traffic, resulting in the CPU utilization reaching one hundred percent. Manual intervention may be required before a device resumes normal operations. The... Esw2\-350g52dc_firmware, Esw2\-550x48dc_firmware, Sf200\-24_firmware, Sf200\-24p_firmware, Sf200\-48_firmware, Sf200\-48p_firmware, Sf250\-24_firmware, Sf250\-24p_firmware, Sf250\-48_firmware, Sf250\-48hp_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-48_firmware, Sf350\-48mp_firmware, Sf350\-48p_firmware, Sf500\-24_firmware, Sf500\-24mp_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48mp_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg200\-18_firmware, Sg200\-26_firmware, Sg200\-26p_firmware, Sg200\-50_firmware, Sg200\-50p_firmware, Sg250\-08_firmware, Sg250\-08hp_firmware, Sg250\-10p_firmware, Sg250\-18_firmware, Sg250\-26_firmware, Sg250\-26hp_firmware, Sg250\-26p_firmware, Sg250\-50_firmware, Sg250\-50hp_firmware, Sg250\-50p_firmware, Sg250x\-24_firmware, Sg250x\-24p_firmware, Sg250x\-48_firmware, Sg250x\-48p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-28sfp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350\-10_firmware, Sg350\-10mp_firmware, Sg350\-10p_firmware, Sg350\-28_firmware, Sg350\-28mp_firmware, Sg350\-28p_firmware, Sg355\-10p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x24mpp_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48mp_firmware, Sg500x\-48p_firmware, Sg500xg8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware 7.7
2017-09-21 CVE-2017-6720 A vulnerability in the Secure Shell (SSH) subsystem of Cisco Small Business Managed Switches software could allow an authenticated, remote attacker to cause a reload of the affected switch, resulting in a denial of service (DoS) condition. The vulnerability is due to improper processing of SSH connections. An attacker could exploit this vulnerability by logging in to an affected switch via SSH and sending a malicious SSH message. This vulnerability affects the following Cisco products when... Esw2\-350g\-52_firmware, Esw2\-350g\-52dc_firmware, Esw2\-550x\-48_firmware, Esw2\-550x\-48dc_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-48_firmware, Sf350\-48mp_firmware, Sf350\-48p_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350\-10_firmware, Sg350\-10mp_firmware, Sg350\-10p_firmware, Sg350\-28_firmware, Sg350\-28mp_firmware, Sg350\-28p_firmware, Sg350x\-24_firmware, Sg350x\-24mp_firmware, Sg350x\-24p_firmware, Sg350x\-48_firmware, Sg350x\-48mp_firmware, Sg350x\-48p_firmware, Sg350xg\-24f_firmware, Sg350xg\-24t_firmware, Sg350xg\-2f10_firmware, Sg350xg\-48t_firmware, Sg355\-10p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware N/A
2018-01-18 CVE-2017-12308 A vulnerability in the web framework of Cisco Small Business Managed Switches software could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack against a user of the web interface of an affected system. The vulnerability is due to insufficient input validation of some parameters that are passed to the web server of the affected system. An attacker could exploit this vulnerability by convincing a user to follow a malicious link or by intercepting a user... Esw2\-350g\-52_firmware, Esw2\-350g\-52dc_firmware, Esw2\-550x\-48_firmware, Esw2\-550x\-48dc_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-48_firmware, Sf350\-48mp_firmware, Sf350\-48p_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350\-10_firmware, Sg350\-10mp_firmware, Sg350\-10p_firmware, Sg350\-28_firmware, Sg350\-28mp_firmware, Sg350\-28p_firmware, Sg350x\-24_firmware, Sg350x\-24mp_firmware, Sg350x\-24p_firmware, Sg350x\-48_firmware, Sg350x\-48mp_firmware, Sg350x\-48p_firmware, Sg350xg\-24f_firmware, Sg350xg\-24t_firmware, Sg350xg\-2f10_firmware, Sg350xg\-48t_firmware, Sg355\-10p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware N/A
2018-01-18 CVE-2017-12307 A vulnerability in the web framework of Cisco Small Business Managed Switches software could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web interface of an affected system. The vulnerability is due to insufficient input validation of parameters that are passed to the web server of the affected system. An attacker could exploit this vulnerability by convincing a user to follow a malicious link or by intercepting and... Esw2\-350g\-52_firmware, Esw2\-350g\-52dc_firmware, Esw2\-550x\-48_firmware, Esw2\-550x\-48dc_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-48_firmware, Sf350\-48mp_firmware, Sf350\-48p_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350\-10_firmware, Sg350\-10mp_firmware, Sg350\-10p_firmware, Sg350\-28_firmware, Sg350\-28mp_firmware, Sg350\-28p_firmware, Sg350x\-24_firmware, Sg350x\-24mp_firmware, Sg350x\-24p_firmware, Sg350x\-48_firmware, Sg350x\-48mp_firmware, Sg350x\-48p_firmware, Sg350xg\-24f_firmware, Sg350xg\-24t_firmware, Sg350xg\-2f10_firmware, Sg350xg\-48t_firmware, Sg355\-10p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware N/A
2019-10-16 CVE-2019-12718 A vulnerability in the web-based interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface of the affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link and subsequently access a... Sf200\-24_firmware, Sf200\-24fp_firmware, Sf200\-24p_firmware, Sf200\-48_firmware, Sf200\-48p_firmware, Sf200e48p_firmware, Sf200e\-24_firmware, Sf200e\-24p_firmware, Sf200e\-48_firmware, Sf250\-08_firmware, Sf250\-08hp_firmware, Sf250\-10p_firmware, Sf250\-18_firmware, Sf250\-24_firmware, Sf250\-24p_firmware, Sf250\-26_firmware, Sf250\-26hp_firmware, Sf250\-26p_firmware, Sf250\-48_firmware, Sf250\-48hp_firmware, Sf250\-50_firmware, Sf250\-50hp_firmware, Sf250\-50p_firmware, Sf250x\-24_firmware, Sf250x\-24p_firmware, Sf250x\-48_firmware, Sf250x\-48p_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-48_firmware, Sf350\-48mp_firmware, Sf350\-48p_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350\-10_firmware, Sg350\-10mp_firmware, Sg350\-10p_firmware, Sg350\-28_firmware, Sg350\-28mp_firmware, Sg350\-28p_firmware, Sg355\-10p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware N/A
2019-10-16 CVE-2019-12636 A vulnerability in the web-based management interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow... Sf200\-24_firmware, Sf200\-24fp_firmware, Sf200\-24p_firmware, Sf200\-48_firmware, Sf200\-48p_firmware, Sf200e48p_firmware, Sf200e\-24_firmware, Sf200e\-24p_firmware, Sf200e\-48_firmware, Sf250\-08_firmware, Sf250\-08hp_firmware, Sf250\-10p_firmware, Sf250\-18_firmware, Sf250\-24_firmware, Sf250\-24p_firmware, Sf250\-26_firmware, Sf250\-26hp_firmware, Sf250\-26p_firmware, Sf250\-48_firmware, Sf250\-48hp_firmware, Sf250\-50_firmware, Sf250\-50hp_firmware, Sf250\-50p_firmware, Sf250x\-24_firmware, Sf250x\-24p_firmware, Sf250x\-48_firmware, Sf250x\-48p_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-48_firmware, Sf350\-48mp_firmware, Sf350\-48p_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350\-10_firmware, Sg350\-10mp_firmware, Sg350\-10p_firmware, Sg350\-28_firmware, Sg350\-28mp_firmware, Sg350\-28p_firmware, Sg355\-10p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware N/A
2018-11-08 CVE-2018-15439 A vulnerability in the Cisco Small Business Switches software could allow an unauthenticated, remote attacker to bypass the user authentication mechanism of an affected device. The vulnerability exists because under specific circumstances, the affected software enables a privileged user account without notifying administrators of the system. An attacker could exploit this vulnerability by using this account to log in to an affected device and execute commands with full admin rights. Cisco... Sf200\-24_firmware, Sf200\-24fp_firmware, Sf200\-24p_firmware, Sf200\-48_firmware, Sf200\-48p_firmware, Sf250\-24_firmware, Sf250\-24p_firmware, Sf250\-48_firmware, Sf250\-48hp_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-48_firmware, Sf350\-48mp_firmware, Sf350\-48p_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg250\-08_firmware, Sg250\-08hp_firmware, Sg250\-10p_firmware, Sg250\-18_firmware, Sg250\-26_firmware, Sg250\-26hp_firmware, Sg250\-26p_firmware, Sg250\-50_firmware, Sg250\-50hp_firmware, Sg250\-50p_firmware, Sg250x\-24_firmware, Sg250x\-24p_firmware, Sg250x\-48_firmware, Sg250x\-48p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350\-10_firmware, Sg350\-10mp_firmware, Sg350\-10p_firmware, Sg350\-28_firmware, Sg350\-28mp_firmware, Sg350\-28p_firmware, Sg350x\-24_firmware, Sg350x\-24mp_firmware, Sg350x\-24p_firmware, Sg350x\-48_firmware, Sg350x\-48mp_firmware, Sg350x\-48p_firmware, Sg350xg\-24f_firmware, Sg350xg\-24t_firmware, Sg350xg\-2f10_firmware, Sg350xg\-48t_firmware, Sg355\-10p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware N/A
2020-07-02 CVE-2020-3297 A vulnerability in session management for the web-based interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to defeat authentication protections and gain unauthorized access to the management interface. The attacker could obtain the privileges of the highjacked session account, which could include administrator privileges on the device. The vulnerability is due to the use of weak entropy generation for session identifier values. An... Sf200\-24_firmware, Sf200\-24fp_firmware, Sf200\-24p_firmware, Sf200\-48_firmware, Sf200\-48p_firmware, Sf200e\-24_firmware, Sf200e\-24p_firmware, Sf200e\-48_firmware, Sf200e\-48p_firmware, Sf250\-24_firmware, Sf250\-24p_firmware, Sf250\-48_firmware, Sf250\-48hp_firmware, Sf300\-08_firmware, Sf300\-24_firmware, Sf300\-24mp_firmware, Sf300\-24p_firmware, Sf300\-24pp_firmware, Sf300\-48_firmware, Sf300\-48p_firmware, Sf300\-48pp_firmware, Sf302\-08_firmware, Sf302\-08mp_firmware, Sf302\-08mpp_firmware, Sf302\-08p_firmware, Sf302\-08pp_firmware, Sf350\-48_firmware, Sf350\-48mp_firmware, Sf350\-48p_firmware, Sf500\-24_firmware, Sf500\-24p_firmware, Sf500\-48_firmware, Sf500\-48p_firmware, Sf550x\-24_firmware, Sf550x\-24mp_firmware, Sf550x\-24p_firmware, Sf550x\-48_firmware, Sf550x\-48mp_firmware, Sf550x\-48p_firmware, Sg200\-08_firmware, Sg200\-08p_firmware, Sg200\-10fp_firmware, Sg200\-18_firmware, Sg200\-26_firmware, Sg200\-26fp_firmware, Sg200\-26p_firmware, Sg200\-50_firmware, Sg200\-50fp_firmware, Sg200\-50p_firmware, Sg250\-08_firmware, Sg250\-08hp_firmware, Sg250\-10p_firmware, Sg250\-18_firmware, Sg250\-26_firmware, Sg250\-26hp_firmware, Sg250\-26p_firmware, Sg250\-50_firmware, Sg250\-50hp_firmware, Sg250\-50p_firmware, Sg250x\-24_firmware, Sg250x\-24p_firmware, Sg250x\-48_firmware, Sg250x\-48p_firmware, Sg300\-10_firmware, Sg300\-10mp_firmware, Sg300\-10mpp_firmware, Sg300\-10p_firmware, Sg300\-10pp_firmware, Sg300\-10sfp_firmware, Sg300\-20_firmware, Sg300\-28_firmware, Sg300\-28mp_firmware, Sg300\-28p_firmware, Sg300\-28pp_firmware, Sg300\-52_firmware, Sg300\-52mp_firmware, Sg300\-52p_firmware, Sg350\-10_firmware, Sg350\-10mp_firmware, Sg350\-10p_firmware, Sg350\-28_firmware, Sg350\-28mp_firmware, Sg350\-28p_firmware, Sg350x\-24_firmware, Sg350x\-24mp_firmware, Sg350x\-24p_firmware, Sg350x\-48_firmware, Sg350x\-48mp_firmware, Sg350x\-48p_firmware, Sg350xg\-24f_firmware, Sg350xg\-24t_firmware, Sg350xg\-2f10_firmware, Sg350xg\-48t_firmware, Sg355\-10p_firmware, Sg500\-28_firmware, Sg500\-28mpp_firmware, Sg500\-28p_firmware, Sg500\-52_firmware, Sg500\-52mp_firmware, Sg500\-52p_firmware, Sg500x\-24_firmware, Sg500x\-24p_firmware, Sg500x\-48_firmware, Sg500x\-48p_firmware, Sg500xg\-8f8t_firmware, Sg550x\-24_firmware, Sg550x\-24mp_firmware, Sg550x\-24mpp_firmware, Sg550x\-24p_firmware, Sg550x\-48_firmware, Sg550x\-48mp_firmware, Sg550x\-48p_firmware, Sx550x\-12f_firmware, Sx550x\-16ft_firmware, Sx550x\-24_firmware, Sx550x\-24f_firmware, Sx550x\-24ft_firmware, Sx550x\-52_firmware N/A