cisco sf250-24_firmware 不充分的会话过期机制

admin 2023-11-30 18:57:03 Ali_nvd 来源:ZONE.CI 全球网 0 阅读模式
cisco sf250-24_firmware 不充分的会话过期机制

CVE编号

CVE-2021-34739

利用情况

暂无

补丁情况

N/A

披露时间

2021-11-05
漏洞描述
A vulnerability in the web-based management interface of multiple Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to replay valid user session credentials and gain unauthorized access to the web-based management interface of an affected device. This vulnerability is due to insufficient expiration of session credentials. An attacker could exploit this vulnerability by conducting a man-in-the-middle attack against an affected device to intercept valid session credentials and then replaying the intercepted credentials toward the same device at a later time. A successful exploit could allow the attacker to access the web-based management interface with administrator privileges.
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
系统 cisco cbs250-16p-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-16t-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-24fp-4g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-24fp-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-24p-4g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-24p-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-24pp-4g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-24t-4g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-24t-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-48p-4g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-48p-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-48pp-4g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-48t-4g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-48t-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-8fp-e-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-8p-e-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-8pp-d_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-8pp-e-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-8t-d_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs250-8t-e-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-12np-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-12xs_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-12xt_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-16fp-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-16p-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-16p-e-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-16t-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-16t-e-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-16xts_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-24fp-4g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-24fp-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-24mgp-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-24ngp-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-24p-4g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-24p-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-24s-4g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-24t-4g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-24t-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-24xs_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-24xts_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-24xt_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-48fp-4g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-48fp-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-48ngp-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-48p-4g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-48p-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-48t-4g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-48t-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-48xt-4x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-8fp-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-8fp-e-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-8mgp-2x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-8mp-2x_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-8p-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-8p-e-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-8s-e-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-8t-e-2g_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco cbs350-8xt_firmware * Up to (including) 3.1
运行在以下环境
系统 cisco esw2-350g-52dc_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco esw2-350g-52_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco esw2-550x-48dc_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco esw2-550x-48_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf200-24fp_firmware - -
运行在以下环境
系统 cisco sf200-24p_firmware - -
运行在以下环境
系统 cisco sf200-24_firmware - -
运行在以下环境
系统 cisco sf200-48p_firmware - -
运行在以下环境
系统 cisco sf200-48_firmware - -
运行在以下环境
系统 cisco sf250-08hp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250-08_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250-10p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250-18_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250-24p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250-24_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250-26hp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250-26p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250-26_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250-48hp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250-48_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250-50hp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250-50p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250-50_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250x-24p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250x-24_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250x-48p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf250x-48_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf300-08_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sf300-24mp_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sf300-24pp_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sf300-24p_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sf300-24_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sf300-48pp_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sf300-48p_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sf300-48_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sf302-08mpp_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sf302-08mp_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sf302-08pp_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sf302-08p_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sf302-08_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sf350-08_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-10mp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-10p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-10sfp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-10_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-20_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-24mp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-24p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-24_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-28mp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-28p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-28sfp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-28_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-48p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-48_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-52mp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-52p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-52_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-8mp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf350-8pd_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf352-08mp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf352-08p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf352-08_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf355-10p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf500-24mp_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sf500-24p_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sf500-24_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sf500-48mp_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sf500-48p_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sf500-48_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sf550x-24mp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf550x-24p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf550x-24_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf550x-48mp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf550x-48p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sf550x-48_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg200-08p_firmware - -
运行在以下环境
系统 cisco sg200-08_firmware - -
运行在以下环境
系统 cisco sg200-10fp_firmware - -
运行在以下环境
系统 cisco sg200-18_firmware - -
运行在以下环境
系统 cisco sg200-26fp_firmware - -
运行在以下环境
系统 cisco sg200-26p_firmware - -
运行在以下环境
系统 cisco sg200-26_firmware - -
运行在以下环境
系统 cisco sg200-50fp_firmware - -
运行在以下环境
系统 cisco sg200-50p_firmware - -
运行在以下环境
系统 cisco sg200-50_firmware - -
运行在以下环境
系统 cisco sg300-10mpp_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sg300-10mp_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sg300-10pp_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sg300-10p_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sg300-10sfp_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sg300-10_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sg300-20_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sg300-28mp_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sg300-28pp_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sg300-28p_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sg300-28sfp_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sg300-28_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sg300-52mp_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sg300-52p_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sg300-52_firmware 1.4.11.02 -
运行在以下环境
系统 cisco sg350x-12pmv_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg350x-24mp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg350x-24pd_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg350x-24pv_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg350x-24p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg350x-24_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg350x-48mp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg350x-48pv_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg350x-48p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg350x-48_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg350x-8pmd_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg350xg-24f_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg350xg-24t_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg350xg-2f10_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg350xg-48t_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg500-28mpp_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sg500-28p_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sg500-28_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sg500-52mp_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sg500-52p_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sg500-52_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sg500x-24mpp_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sg500x-24p_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sg500x-24_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sg500x-48mp_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sg500x-48p_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sg500x-48_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sg500xg-8f8t_firmware * From (including) 2.5.5.0 Up to (excluding) 2.5.8.12
运行在以下环境
系统 cisco sg550x-24mpp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg550x-24mp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg550x-24p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg550x-24_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg550x-48mp_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg550x-48p_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg550x-48_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg550xg-24f_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg550xg-24t_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg550xg-48t_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sg550xg-8f8t_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sx350x-08_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sx350x-12_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sx350x-24f_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sx350x-24_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sx350x-52_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sx550x-12f_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sx550x-16ft_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sx550x-24ft_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sx550x-24f_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sx550x-24_firmware * Up to (including) 2.5
运行在以下环境
系统 cisco sx550x-52_firmware * Up to (including) 2.5
运行在以下环境
硬件 cisco cbs250-16p-2g - -
运行在以下环境
硬件 cisco cbs250-16t-2g - -
运行在以下环境
硬件 cisco cbs250-24fp-4g - -
运行在以下环境
硬件 cisco cbs250-24fp-4x - -
运行在以下环境
硬件 cisco cbs250-24p-4g - -
运行在以下环境
硬件 cisco cbs250-24p-4x - -
运行在以下环境
硬件 cisco cbs250-24pp-4g - -
运行在以下环境
硬件 cisco cbs250-24t-4g - -
运行在以下环境
硬件 cisco cbs250-24t-4x - -
运行在以下环境
硬件 cisco cbs250-48p-4g - -
运行在以下环境
硬件 cisco cbs250-48p-4x - -
运行在以下环境
硬件 cisco cbs250-48pp-4g - -
运行在以下环境
硬件 cisco cbs250-48t-4g - -
运行在以下环境
硬件 cisco cbs250-48t-4x - -
运行在以下环境
硬件 cisco cbs250-8fp-e-2g - -
运行在以下环境
硬件 cisco cbs250-8p-e-2g - -
运行在以下环境
硬件 cisco cbs250-8pp-d - -
运行在以下环境
硬件 cisco cbs250-8pp-e-2g - -
运行在以下环境
硬件 cisco cbs250-8t-d - -
运行在以下环境
硬件 cisco cbs250-8t-e-2g - -
运行在以下环境
硬件 cisco cbs350-12np-4x - -
运行在以下环境
硬件 cisco cbs350-12xs - -
运行在以下环境
硬件 cisco cbs350-12xt - -
运行在以下环境
硬件 cisco cbs350-16fp-2g - -
运行在以下环境
硬件 cisco cbs350-16p-2g - -
运行在以下环境
硬件 cisco cbs350-16p-e-2g - -
运行在以下环境
硬件 cisco cbs350-16t-2g - -
运行在以下环境
硬件 cisco cbs350-16t-e-2g - -
运行在以下环境
硬件 cisco cbs350-16xts - -
运行在以下环境
硬件 cisco cbs350-24fp-4g - -
运行在以下环境
硬件 cisco cbs350-24fp-4x - -
运行在以下环境
硬件 cisco cbs350-24mgp-4x - -
运行在以下环境
硬件 cisco cbs350-24ngp-4x - -
运行在以下环境
硬件 cisco cbs350-24p-4g - -
运行在以下环境
硬件 cisco cbs350-24p-4x - -
运行在以下环境
硬件 cisco cbs350-24s-4g - -
运行在以下环境
硬件 cisco cbs350-24t-4g - -
运行在以下环境
硬件 cisco cbs350-24t-4x - -
运行在以下环境
硬件 cisco cbs350-24xs - -
运行在以下环境
硬件 cisco cbs350-24xt - -
运行在以下环境
硬件 cisco cbs350-24xts - -
运行在以下环境
硬件 cisco cbs350-48fp-4g - -
运行在以下环境
硬件 cisco cbs350-48fp-4x - -
运行在以下环境
硬件 cisco cbs350-48ngp-4x - -
运行在以下环境
硬件 cisco cbs350-48p-4g - -
运行在以下环境
硬件 cisco cbs350-48p-4x - -
运行在以下环境
硬件 cisco cbs350-48t-4g - -
运行在以下环境
硬件 cisco cbs350-48t-4x - -
运行在以下环境
硬件 cisco cbs350-48xt-4x - -
运行在以下环境
硬件 cisco cbs350-8fp-2g - -
运行在以下环境
硬件 cisco cbs350-8fp-e-2g - -
运行在以下环境
硬件 cisco cbs350-8mgp-2x - -
运行在以下环境
硬件 cisco cbs350-8mp-2x - -
运行在以下环境
硬件 cisco cbs350-8p-2g - -
运行在以下环境
硬件 cisco cbs350-8p-e-2g - -
运行在以下环境
硬件 cisco cbs350-8s-e-2g - -
运行在以下环境
硬件 cisco cbs350-8t-e-2g - -
运行在以下环境
硬件 cisco cbs350-8xt - -
运行在以下环境
硬件 cisco esw2-350g-52 - -
运行在以下环境
硬件 cisco esw2-350g-52dc - -
运行在以下环境
硬件 cisco esw2-550x-48 - -
运行在以下环境
硬件 cisco esw2-550x-48dc - -
运行在以下环境
硬件 cisco sf200-24 - -
运行在以下环境
硬件 cisco sf200-24fp - -
运行在以下环境
硬件 cisco sf200-24p - -
运行在以下环境
硬件 cisco sf200-48 - -
运行在以下环境
硬件 cisco sf200-48p - -
运行在以下环境
硬件 cisco sf250-08 - -
运行在以下环境
硬件 cisco sf250-08hp - -
运行在以下环境
硬件 cisco sf250-10p - -
运行在以下环境
硬件 cisco sf250-18 - -
运行在以下环境
硬件 cisco sf250-24 - -
运行在以下环境
硬件 cisco sf250-24p - -
运行在以下环境
硬件 cisco sf250-26 - -
运行在以下环境
硬件 cisco sf250-26hp - -
运行在以下环境
硬件 cisco sf250-26p - -
运行在以下环境
硬件 cisco sf250-48 - -
运行在以下环境
硬件 cisco sf250-48hp - -
运行在以下环境
硬件 cisco sf250-50 - -
运行在以下环境
硬件 cisco sf250-50hp - -
运行在以下环境
硬件 cisco sf250-50p - -
运行在以下环境
硬件 cisco sf250x-24 - -
运行在以下环境
硬件 cisco sf250x-24p - -
运行在以下环境
硬件 cisco sf250x-48 - -
运行在以下环境
硬件 cisco sf250x-48p - -
运行在以下环境
硬件 cisco sf300-08 - -
运行在以下环境
硬件 cisco sf300-24 - -
运行在以下环境
硬件 cisco sf300-24mp - -
运行在以下环境
硬件 cisco sf300-24p - -
运行在以下环境
硬件 cisco sf300-24pp - -
运行在以下环境
硬件 cisco sf300-48 - -
运行在以下环境
硬件 cisco sf300-48p - -
运行在以下环境
硬件 cisco sf300-48pp - -
运行在以下环境
硬件 cisco sf302-08 - -
运行在以下环境
硬件 cisco sf302-08mp - -
运行在以下环境
硬件 cisco sf302-08mpp - -
运行在以下环境
硬件 cisco sf302-08p - -
运行在以下环境
硬件 cisco sf302-08pp - -
运行在以下环境
硬件 cisco sf350-08 - -
运行在以下环境
硬件 cisco sf350-10 - -
运行在以下环境
硬件 cisco sf350-10mp - -
运行在以下环境
硬件 cisco sf350-10p - -
运行在以下环境
硬件 cisco sf350-10sfp - -
运行在以下环境
硬件 cisco sf350-20 - -
运行在以下环境
硬件 cisco sf350-24 - -
运行在以下环境
硬件 cisco sf350-24mp - -
运行在以下环境
硬件 cisco sf350-24p - -
运行在以下环境
硬件 cisco sf350-28 - -
运行在以下环境
硬件 cisco sf350-28mp - -
运行在以下环境
硬件 cisco sf350-28p - -
运行在以下环境
硬件 cisco sf350-28sfp - -
运行在以下环境
硬件 cisco sf350-48 - -
运行在以下环境
硬件 cisco sf350-48p - -
运行在以下环境
硬件 cisco sf350-52 - -
运行在以下环境
硬件 cisco sf350-52mp - -
运行在以下环境
硬件 cisco sf350-52p - -
运行在以下环境
硬件 cisco sf350-8mp - -
运行在以下环境
硬件 cisco sf350-8pd - -
运行在以下环境
硬件 cisco sf352-08 - -
运行在以下环境
硬件 cisco sf352-08mp - -
运行在以下环境
硬件 cisco sf352-08p - -
运行在以下环境
硬件 cisco sf355-10p - -
运行在以下环境
硬件 cisco sf500-24 - -
运行在以下环境
硬件 cisco sf500-24mp - -
运行在以下环境
硬件 cisco sf500-24p - -
运行在以下环境
硬件 cisco sf500-48 - -
运行在以下环境
硬件 cisco sf500-48mp - -
运行在以下环境
硬件 cisco sf500-48p - -
运行在以下环境
硬件 cisco sf550x-24 - -
运行在以下环境
硬件 cisco sf550x-24mp - -
运行在以下环境
硬件 cisco sf550x-24p - -
运行在以下环境
硬件 cisco sf550x-48 - -
运行在以下环境
硬件 cisco sf550x-48mp - -
运行在以下环境
硬件 cisco sf550x-48p - -
运行在以下环境
硬件 cisco sg200-08 - -
运行在以下环境
硬件 cisco sg200-08p - -
运行在以下环境
硬件 cisco sg200-10fp - -
运行在以下环境
硬件 cisco sg200-18 - -
运行在以下环境
硬件 cisco sg200-26 - -
运行在以下环境
硬件 cisco sg200-26fp - -
运行在以下环境
硬件 cisco sg200-26p - -
运行在以下环境
硬件 cisco sg200-50 - -
运行在以下环境
硬件 cisco sg200-50fp - -
运行在以下环境
硬件 cisco sg200-50p - -
运行在以下环境
硬件 cisco sg300-10 - -
运行在以下环境
硬件 cisco sg300-10mp - -
运行在以下环境
硬件 cisco sg300-10mpp - -
运行在以下环境
硬件 cisco sg300-10p - -
运行在以下环境
硬件 cisco sg300-10pp - -
运行在以下环境
硬件 cisco sg300-10sfp - -
运行在以下环境
硬件 cisco sg300-20 - -
运行在以下环境
硬件 cisco sg300-28 - -
运行在以下环境
硬件 cisco sg300-28mp - -
运行在以下环境
硬件 cisco sg300-28p - -
运行在以下环境
硬件 cisco sg300-28pp - -
运行在以下环境
硬件 cisco sg300-28sfp - -
运行在以下环境
硬件 cisco sg300-52 - -
运行在以下环境
硬件 cisco sg300-52mp - -
运行在以下环境
硬件 cisco sg300-52p - -
运行在以下环境
硬件 cisco sg350x-12pmv - -
运行在以下环境
硬件 cisco sg350x-24 - -
运行在以下环境
硬件 cisco sg350x-24mp - -
运行在以下环境
硬件 cisco sg350x-24p - -
运行在以下环境
硬件 cisco sg350x-24pd - -
运行在以下环境
硬件 cisco sg350x-24pv - -
运行在以下环境
硬件 cisco sg350x-48 - -
运行在以下环境
硬件 cisco sg350x-48mp - -
运行在以下环境
硬件 cisco sg350x-48p - -
运行在以下环境
硬件 cisco sg350x-48pv - -
运行在以下环境
硬件 cisco sg350x-8pmd - -
运行在以下环境
硬件 cisco sg350xg-24f - -
运行在以下环境
硬件 cisco sg350xg-24t - -
运行在以下环境
硬件 cisco sg350xg-2f10 - -
运行在以下环境
硬件 cisco sg350xg-48t - -
运行在以下环境
硬件 cisco sg500-28 - -
运行在以下环境
硬件 cisco sg500-28mpp - -
运行在以下环境
硬件 cisco sg500-28p - -
运行在以下环境
硬件 cisco sg500-52 - -
运行在以下环境
硬件 cisco sg500-52mp - -
运行在以下环境
硬件 cisco sg500-52p - -
运行在以下环境
硬件 cisco sg500x-24 - -
运行在以下环境
硬件 cisco sg500x-24mpp - -
运行在以下环境
硬件 cisco sg500x-24p - -
运行在以下环境
硬件 cisco sg500x-48 - -
运行在以下环境
硬件 cisco sg500x-48mp - -
运行在以下环境
硬件 cisco sg500x-48p - -
运行在以下环境
硬件 cisco sg500xg-8f8t - -
运行在以下环境
硬件 cisco sg550x-24 - -
运行在以下环境
硬件 cisco sg550x-24mp - -
运行在以下环境
硬件 cisco sg550x-24mpp - -
运行在以下环境
硬件 cisco sg550x-24p - -
运行在以下环境
硬件 cisco sg550x-48 - -
运行在以下环境
硬件 cisco sg550x-48mp - -
运行在以下环境
硬件 cisco sg550x-48p - -
运行在以下环境
硬件 cisco sg550xg-24f - -
运行在以下环境
硬件 cisco sg550xg-24t - -
运行在以下环境
硬件 cisco sg550xg-48t - -
运行在以下环境
硬件 cisco sg550xg-8f8t - -
运行在以下环境
硬件 cisco sx350x-08 - -
运行在以下环境
硬件 cisco sx350x-12 - -
运行在以下环境
硬件 cisco sx350x-24 - -
运行在以下环境
硬件 cisco sx350x-24f - -
运行在以下环境
硬件 cisco sx350x-52 - -
运行在以下环境
硬件 cisco sx550x-12f - -
运行在以下环境
硬件 cisco sx550x-16ft - -
运行在以下环境
硬件 cisco sx550x-24 - -
运行在以下环境
硬件 cisco sx550x-24f - -
运行在以下环境
硬件 cisco sx550x-24ft - -
运行在以下环境
硬件 cisco sx550x-52 - -
CVSS3评分 8.1
  • 攻击路径 网络
  • 攻击复杂度 高
  • 权限要求 无
  • 影响范围 未更改
  • 用户交互 无
  • 可用性 高
  • 保密性 高
  • 完整性 高
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE-ID 漏洞类型
CWE-613 不充分的会话过期机制
- avd.aliyun.com
weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
N/A Ali_nvd

N/A

N/ACVE编号 CVE-2024-9120利用情况 暂无补丁情况 N/A披露时间 2024-09-23漏洞描述Use after free in Dawn
评论:0   参与:  0