diff --git a/data/cisagov_C.yml b/data/cisagov_C.yml index dae9086..ca73884 100644 --- a/data/cisagov_C.yml +++ b/data/cisagov_C.yml @@ -2094,6 +2094,66 @@ software: references: - '' last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: AppDynamics + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: AppDynamics with Cisco Secure Application + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco product: Cisco 220 Series Smart Plus Switches cves: @@ -3033,7 +3093,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Cloud Services Plaform 2100 + product: Cisco Cloud Email Security cves: cve-2021-4104: investigated: false @@ -3063,7 +3123,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Cloud Services Platform 5000 Series + product: Cisco Cloud Services Plaform 2100 cves: cve-2021-4104: investigated: false @@ -3093,37 +3153,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco CloudCenter - cves: - cve-2021-4104: - investigated: false - affected_versions: [] - fixed_versions: [] - unaffected_versions: [] - cve-2021-44228: - investigated: true - affected_versions: [] - fixed_versions: - - 4.10.0.16 - unaffected_versions: [] - cve-2021-45046: - investigated: false - affected_versions: [] - fixed_versions: [] - unaffected_versions: [] - cve-2021-45105: - investigated: false - affected_versions: [] - fixed_versions: [] - unaffected_versions: [] - vendor_links: - - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' - references: - - '' - last_updated: '2022-01-12T07:18:50+00:00' - - vendor: Cisco - product: Cisco CloudCenter Action Orchestrator + product: Cisco Cloud Services Platform 5000 Series cves: cve-2021-4104: investigated: false @@ -3153,7 +3183,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco CloudCenter Cost Optimizer + product: Cisco CloudCenter cves: cve-2021-4104: investigated: false @@ -3164,7 +3194,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - 5.5.2 + - 4.10.0.16 unaffected_versions: [] cve-2021-45046: investigated: false @@ -3183,7 +3213,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco CloudCenter Suite Admin + product: Cisco CloudCenter Action Orchestrator cves: cve-2021-4104: investigated: false @@ -3193,9 +3223,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - 5.3.1 - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3213,7 +3243,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco CloudCenter Workload Manager + product: Cisco CloudCenter Cost Optimizer cves: cve-2021-4104: investigated: false @@ -3243,7 +3273,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Common Services Platform Collector (CSPC) + product: Cisco CloudCenter Suite Admin cves: cve-2021-4104: investigated: false @@ -3254,8 +3284,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - 2.10.0.1 - - 2.9.1.3 + - 5.3.1 unaffected_versions: [] cve-2021-45046: investigated: false @@ -3274,7 +3303,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Connected Grid Device Manager + product: Cisco CloudCenter Workload Manager cves: cve-2021-4104: investigated: false @@ -3284,9 +3313,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - 5.5.2 + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -3304,7 +3333,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Connected Mobile Experiences (CMX) + product: Cisco Cloudlock cves: cve-2021-4104: investigated: false @@ -3315,10 +3344,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - 10.6.3-70 - - 10.6.3-105 - - 10.6.2-89 - - 10.4.1 + - '' unaffected_versions: [] cve-2021-45046: investigated: false @@ -3337,7 +3363,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Contact Center Domain Manager (CCDM) + product: Cisco Cloudlock for Government cves: cve-2021-4104: investigated: false @@ -3348,8 +3374,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '12.5' - - '12.6' + - '' unaffected_versions: [] cve-2021-45046: investigated: false @@ -3368,7 +3393,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Contact Center Management Portal (CCMP) + product: Cisco Cognitive Intelligence cves: cve-2021-4104: investigated: false @@ -3378,10 +3403,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '12.5' - - '12.6' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3399,7 +3423,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Container Platform + product: Cisco Collaboration Experience Service (CES) cves: cve-2021-4104: investigated: false @@ -3429,7 +3453,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Crosswork Change Automation + product: Cisco Collaboration Experience Service Management (CESM) cves: cve-2021-4104: investigated: false @@ -3459,7 +3483,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Crosswork Data Gateway + product: Cisco Common Services Platform Collector (CSPC) cves: cve-2021-4104: investigated: false @@ -3470,8 +3494,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - 2.0.2 - - 3.0.1 + - 2.10.0.1 + - 2.9.1.3 unaffected_versions: [] cve-2021-45046: investigated: false @@ -3490,7 +3514,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Crosswork Health Insights + product: Cisco Connected Grid Device Manager cves: cve-2021-4104: investigated: false @@ -3520,7 +3544,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Crosswork Network Controller + product: Cisco Connected Mobile Experiences (CMX) cves: cve-2021-4104: investigated: false @@ -3531,8 +3555,10 @@ software: investigated: true affected_versions: [] fixed_versions: - - 2.0.1 - - 3.0.1 + - 10.6.3-70 + - 10.6.3-105 + - 10.6.2-89 + - 10.4.1 unaffected_versions: [] cve-2021-45046: investigated: false @@ -3551,7 +3577,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Crosswork Optimization Engine + product: Cisco Contact Center Domain Manager (CCDM) cves: cve-2021-4104: investigated: false @@ -3562,8 +3588,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - 2.0.1 - - 3.0.1 + - '12.5' + - '12.6' unaffected_versions: [] cve-2021-45046: investigated: false @@ -3582,7 +3608,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Crosswork Platform Infrastructure + product: Cisco Contact Center Management Portal (CCMP) cves: cve-2021-4104: investigated: false @@ -3593,8 +3619,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - 4.0.1 - - 4.1.1 + - '12.5' + - '12.6' unaffected_versions: [] cve-2021-45046: investigated: false @@ -3613,7 +3639,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Crosswork Service Health + product: Cisco Container Platform cves: cve-2021-4104: investigated: false @@ -3643,7 +3669,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Crosswork Situation Manager + product: Cisco Crosswork Change Automation cves: cve-2021-4104: investigated: false @@ -3653,9 +3679,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - 8.0.0.8 - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3673,7 +3699,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Crosswork Zero Touch Provisioning (ZTP) + product: Cisco Crosswork Cloud cves: cve-2021-4104: investigated: false @@ -3683,10 +3709,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - 2.0.1 - - 3.0.1 - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3704,7 +3729,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco CX Cloud Agent Software + product: Cisco Crosswork Data Gateway cves: cve-2021-4104: investigated: false @@ -3715,7 +3740,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - 1.12.2 + - 2.0.2 + - 3.0.1 unaffected_versions: [] cve-2021-45046: investigated: false @@ -3734,7 +3760,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Cyber Vision Sensor Management Extension + product: Cisco Crosswork Health Insights cves: cve-2021-4104: investigated: false @@ -3744,9 +3770,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - 4.0.3 - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3764,7 +3790,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Data Center Network Mangager (DCNM) + product: Cisco Crosswork Network Controller cves: cve-2021-4104: investigated: false @@ -3775,12 +3801,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - 12.0(2f) - - 11.3(1) - - 11.4(1) - - 11.5(1) - - 11.5(2) - - 11.5(3) + - 2.0.1 + - 3.0.1 unaffected_versions: [] cve-2021-45046: investigated: false @@ -3799,7 +3821,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco DNA Center + product: Cisco Crosswork Optimization Engine cves: cve-2021-4104: investigated: false @@ -3810,9 +3832,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - 2.1.2.8 - - 2.2.2.8 - - 2.2.3.4 + - 2.0.1 + - 3.0.1 unaffected_versions: [] cve-2021-45046: investigated: false @@ -3831,7 +3852,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco DNA Spaces Connector + product: Cisco Crosswork Platform Infrastructure cves: cve-2021-4104: investigated: false @@ -3842,8 +3863,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - v2.0.588 - - v2.2.12 + - 4.0.1 + - 4.1.1 unaffected_versions: [] cve-2021-45046: investigated: false @@ -3862,7 +3883,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Elastic Services Controller (ESC) + product: Cisco Crosswork Service Health cves: cve-2021-4104: investigated: false @@ -3892,7 +3913,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Email Security Appliance (ESA) + product: Cisco Crosswork Situation Manager cves: cve-2021-4104: investigated: false @@ -3902,9 +3923,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - 8.0.0.8 + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -3922,7 +3943,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Emergency Responder + product: Cisco Crosswork Zero Touch Provisioning (ZTP) cves: cve-2021-4104: investigated: false @@ -3933,8 +3954,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - 11.5(4)SU9 - - 11.5(4)SU10 + - 2.0.1 + - 3.0.1 unaffected_versions: [] cve-2021-45046: investigated: false @@ -3953,7 +3974,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Enterprise Chat and Email + product: Cisco CX Cloud cves: cve-2021-4104: investigated: false @@ -3964,9 +3985,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '12.0' - - '12.5' - - '12.6' + - '' unaffected_versions: [] cve-2021-45046: investigated: false @@ -3985,7 +4004,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Enterprise NFV Infrastructure Software (NFVIS) + product: Cisco CX Cloud Agent Software cves: cve-2021-4104: investigated: false @@ -3995,9 +4014,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - 1.12.2 + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -4015,7 +4034,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Evolved Programmable Network Manager + product: Cisco Cyber Vision Sensor Management Extension cves: cve-2021-4104: investigated: false @@ -4026,9 +4045,781 @@ software: investigated: true affected_versions: [] fixed_versions: - - 5.1.3.1 - - 5.0.2.1 - - 4.1.1.1 + - 4.0.3 + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Data Center Network Mangager (DCNM) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 12.0(2f) + - 11.3(1) + - 11.4(1) + - 11.5(1) + - 11.5(2) + - 11.5(3) + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Defense Orchestrator + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco DNA Center + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 2.1.2.8 + - 2.2.2.8 + - 2.2.3.4 + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco DNA Spaces + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco DNA Spaces Connector + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - v2.0.588 + - v2.2.12 + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Elastic Services Controller (ESC) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Email Security Appliance (ESA) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Emergency Responder + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 11.5(4)SU9 + - 11.5(4)SU10 + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Enterprise Chat and Email + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.0' + - '12.5' + - '12.6' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Enterprise NFV Infrastructure Software (NFVIS) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Evolved Programmable Network Manager + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 5.1.3.1 + - 5.0.2.1 + - 4.1.1.1 + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Expressway Series + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Finesse + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.6' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Firepower Management Center + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Firepower Next-Generation Intrusion Prevention System (NGIPS) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Firepower Threat Defense (FTD) managed by Cisco Firepower Management + Center + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Firepower Threat Defense (FTD) managed by Firepower Device Manager + (FDM) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 6.2.3 + - 6.4.0 + - 6.6.5 + - 6.7.0 + - 7.0.1 + - 7.1.0 + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco FXOS Firepower Chassis Manager + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco GGSN Gateway GPRS Support Node + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco GS7000 Nodes + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Headset 500 and 700 Series + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Hosted Collaboration Mediation Fulfillment + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Hyperflex Storage Replication Adapter + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Hyperflex System + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Identity Services Engine (ISE) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 2.4 hotfix + - 2.6 hotfix + - 2.7 hotfix + - 3.0 hotfix + - 3.1 hotfix unaffected_versions: [] cve-2021-45046: investigated: false @@ -4047,7 +4838,37 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Expressway Series + product: Cisco Integrated Management Controller (IMC) Supervisor + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 2.3.2.1 + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Intelligent Node (iNode) Manager cves: cve-2021-4104: investigated: false @@ -4077,7 +4898,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Finesse + product: Cisco Intersight cves: cve-2021-4104: investigated: false @@ -4088,7 +4909,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '12.6' + - '' unaffected_versions: [] cve-2021-45046: investigated: false @@ -4107,7 +4928,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Firepower Management Center + product: Cisco Intersight Mobile App cves: cve-2021-4104: investigated: false @@ -4137,7 +4958,37 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Firepower Next-Generation Intrusion Prevention System (NGIPS) + product: Cisco Intersight Virtual Appliance + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 1.0.9-361 + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco IOS cves: cve-2021-4104: investigated: false @@ -4167,8 +5018,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Firepower Threat Defense (FTD) managed by Cisco Firepower Management - Center + product: Cisco IOS Access Points cves: cve-2021-4104: investigated: false @@ -4198,8 +5048,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Firepower Threat Defense (FTD) managed by Firepower Device Manager - (FDM) + product: Cisco IOS XE Software cves: cve-2021-4104: investigated: false @@ -4209,14 +5058,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - 6.2.3 - - 6.4.0 - - 6.6.5 - - 6.7.0 - - 7.0.1 - - 7.1.0 - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -4234,7 +5078,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco FXOS Firepower Chassis Manager + product: Cisco IOS XR Software cves: cve-2021-4104: investigated: false @@ -4264,7 +5108,37 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco GGSN Gateway GPRS Support Node + product: Cisco IoT Control Center + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco IoT Field Network Director cves: cve-2021-4104: investigated: false @@ -4294,7 +5168,68 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco GS7000 Nodes + product: Cisco IoT Operations Dashboard + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco IOx Fog Director + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 1.14.5 + - 1.16.4 + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco IP Phones cves: cve-2021-4104: investigated: false @@ -4324,7 +5259,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Headset 500 and 700 Series + product: Cisco IP Phones with Multiplatform Firmware cves: cve-2021-4104: investigated: false @@ -4354,7 +5289,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Hosted Collaboration Mediation Fulfillment + product: Cisco IP Services Gateway (IPSG) cves: cve-2021-4104: investigated: false @@ -4384,7 +5319,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Hyperflex Storage Replication Adapter + product: Cisco Jabber cves: cve-2021-4104: investigated: false @@ -4414,7 +5349,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Hyperflex System + product: Cisco Jabber Guest cves: cve-2021-4104: investigated: false @@ -4444,7 +5379,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Identity Services Engine (ISE) + product: Cisco Kinetic for Cities cves: cve-2021-4104: investigated: false @@ -4455,11 +5390,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - 2.4 hotfix - - 2.6 hotfix - - 2.7 hotfix - - 3.0 hotfix - - 3.1 hotfix + - '' unaffected_versions: [] cve-2021-45046: investigated: false @@ -4478,7 +5409,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Integrated Management Controller (IMC) Supervisor + product: Cisco Kinetic Gateway Managment Module cves: cve-2021-4104: investigated: false @@ -4489,7 +5420,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - 2.3.2.1 + - '' unaffected_versions: [] cve-2021-45046: investigated: false @@ -4508,7 +5439,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Intelligent Node (iNode) Manager + product: Cisco Managed Services Accelerator (MSX) cves: cve-2021-4104: investigated: false @@ -4518,9 +5449,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: + fixed_versions: - '' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -4538,7 +5469,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Intersight Mobile App + product: Cisco MDS 9000 Series Multilayer Switches cves: cve-2021-4104: investigated: false @@ -4568,7 +5499,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Intersight Virtual Appliance + product: Cisco Meeting Management (CMM) cves: cve-2021-4104: investigated: false @@ -4578,9 +5509,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - 1.0.9-361 - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -4598,7 +5529,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco IOS + product: Cisco Meeting Server cves: cve-2021-4104: investigated: false @@ -4628,7 +5559,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco IOS Access Points + product: Cisco Meriaki Go Series cves: cve-2021-4104: investigated: false @@ -4658,7 +5589,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco IOS XE Software + product: Cisco Meriaki MR Series Cloud-Managed Wireless Access Points cves: cve-2021-4104: investigated: false @@ -4688,7 +5619,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco IOS XR Software + product: Cisco Meriaki MS Series Switches cves: cve-2021-4104: investigated: false @@ -4718,7 +5649,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco IoT Field Network Director + product: Cisco Meriaki MT Series Sensors cves: cve-2021-4104: investigated: false @@ -4748,7 +5679,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco IOx Fog Director + product: Cisco Meriaki MV Series Cloud-Managed Smart Cameras cves: cve-2021-4104: investigated: false @@ -4758,10 +5689,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - 1.14.5 - - 1.16.4 - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -4779,7 +5709,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco IP Phones + product: Cisco Meriaki MX Series Cloud-Managed Security and SD-WAN cves: cve-2021-4104: investigated: false @@ -4809,7 +5739,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco IP Phones with Multiplatform Firmware + product: Cisco Meriaki Systems Manager cves: cve-2021-4104: investigated: false @@ -4839,7 +5769,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco IP Services Gateway (IPSG) + product: Cisco Meriaki Z-Series Cloud-Managed Teleworker Gateway cves: cve-2021-4104: investigated: false @@ -4869,7 +5799,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Jabber + product: Cisco MME Mobility Management Entity cves: cve-2021-4104: investigated: false @@ -4899,7 +5829,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Jabber Guest + product: Cisco Mobility Services Engine cves: cve-2021-4104: investigated: false @@ -4909,9 +5839,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - 7.14.4 + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -4929,7 +5859,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco MDS 9000 Series Multilayer Switches + product: Cisco Mobility Unified Reporting and Analytics System cves: cve-2021-4104: investigated: false @@ -4959,7 +5889,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meeting Management (CMM) + product: Cisco Modeling Labs cves: cve-2021-4104: investigated: false @@ -4989,7 +5919,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meeting Server + product: Cisco NCS 2000 Shelf Virtualization Orchestrator cves: cve-2021-4104: investigated: false @@ -5019,7 +5949,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki Go Series + product: Cisco Network Assurance Engine cves: cve-2021-4104: investigated: false @@ -5029,9 +5959,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - 6.0.2 + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5049,7 +5979,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki MR Series Cloud-Managed Wireless Access Points + product: Cisco Network Convergence System 1004 cves: cve-2021-4104: investigated: false @@ -5059,9 +5989,10 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - 7.3.2 + - 7.3.1 + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5079,7 +6010,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki MS Series Switches + product: Cisco Network Convergence System 2000 Series cves: cve-2021-4104: investigated: false @@ -5109,7 +6040,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki MT Series Sensors + product: Cisco Network Services Orchestrator (NSO) cves: cve-2021-4104: investigated: false @@ -5119,9 +6050,12 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - nso-5.3.5.1 + - nso-5.4.5.2 + - nso-5.5.4.1 + - nso-5.6.3.1 + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5139,7 +6073,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki MV Series Cloud-Managed Smart Cameras + product: Cisco Nexus 3000 Series Switches cves: cve-2021-4104: investigated: false @@ -5169,7 +6103,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki MX Series Cloud-Managed Security and SD-WAN + product: Cisco Nexus 5500 Platform Switches cves: cve-2021-4104: investigated: false @@ -5199,7 +6133,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki Systems Manager + product: Cisco Nexus 5600 Platform Switches cves: cve-2021-4104: investigated: false @@ -5229,7 +6163,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki Z-Series Cloud-Managed Teleworker Gateway + product: Cisco Nexus 6000 Series Switches cves: cve-2021-4104: investigated: false @@ -5259,7 +6193,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco MME Mobility Management Entity + product: Cisco Nexus 7000 Series Switches cves: cve-2021-4104: investigated: false @@ -5289,7 +6223,8 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Mobility Services Engine + product: Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure + (ACI) Mode cves: cve-2021-4104: investigated: false @@ -5299,9 +6234,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - 7.14.4 - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -5319,7 +6254,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Mobility Unified Reporting and Analytics System + product: Cisco Nexus 9000 Series Switches in standalone NX-OS Mode cves: cve-2021-4104: investigated: false @@ -5349,7 +6284,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Modeling Labs + product: Cisco Nexus Dashboard cves: cve-2021-4104: investigated: false @@ -5359,9 +6294,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - 2.1.2 + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5374,12 +6309,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' + notes: Formerly Cisco Application Services Engine references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco NCS 2000 Shelf Virtualization Orchestrator + product: Cisco Nexus Dashboard Data Broker cves: cve-2021-4104: investigated: false @@ -5409,7 +6344,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Network Assurance Engine + product: Cisco Nexus Insights cves: cve-2021-4104: investigated: false @@ -5439,7 +6374,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Network Convergence System 1004 + product: Cisco ONS 15454 Series Multiservice Provisioning Platforms cves: cve-2021-4104: investigated: false @@ -5449,10 +6384,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - 7.3.2 - - 7.3.1 - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -5470,7 +6404,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Network Convergence System 2000 Series + product: Cisco Optical Network Controller cves: cve-2021-4104: investigated: false @@ -5480,9 +6414,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - 1.1.0 + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5500,7 +6434,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Network Services Orchestrator (NSO) + product: Cisco Optical Network Planner cves: cve-2021-4104: investigated: false @@ -5510,12 +6444,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - nso-5.3.5.1 - - nso-5.4.5.2 - - nso-5.5.4.1 - - nso-5.6.3.1 - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -5533,7 +6464,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Nexus 3000 Series Switches + product: Cisco Packaged Contact Center Enterprise cves: cve-2021-4104: investigated: false @@ -5543,9 +6474,12 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '11.6' + - '12.0' + - '12.5' + - '12.6' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5563,7 +6497,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Nexus 5500 Platform Switches + product: Cisco Paging Server cves: cve-2021-4104: investigated: false @@ -5573,9 +6507,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - 14.4.2 + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5593,7 +6527,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Nexus 5600 Platform Switches + product: Cisco PDSN/HA Packet Data Serving Node and Home Agent cves: cve-2021-4104: investigated: false @@ -5623,7 +6557,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Nexus 6000 Series Switches + product: Cisco PGW Packet Data Network Gateway cves: cve-2021-4104: investigated: false @@ -5653,7 +6587,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Nexus 7000 Series Switches + product: Cisco Placetel cves: cve-2021-4104: investigated: false @@ -5683,8 +6617,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure - (ACI) Mode + product: Cisco Policy Suite cves: cve-2021-4104: investigated: false @@ -5714,7 +6647,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Nexus 9000 Series Switches in standalone NX-OS Mode + product: Cisco Prime Access Registrar cves: cve-2021-4104: investigated: false @@ -5724,9 +6657,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5744,7 +6677,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Nexus Dashboard + product: Cisco Prime Cable Provisioning cves: cve-2021-4104: investigated: false @@ -5755,7 +6688,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - 2.1.2 + - '12.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -5769,12 +6702,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Cisco Application Services Engine + notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Nexus Dashboard Data Broker + product: Cisco Prime Central for Service Providers cves: cve-2021-4104: investigated: false @@ -5784,9 +6717,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5804,7 +6737,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Nexus Insights + product: Cisco Prime Collaboration Assurance cves: cve-2021-4104: investigated: false @@ -5815,7 +6748,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - 6.0.2 + - '12.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -5834,7 +6767,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco ONS 15454 Series Multiservice Provisioning Platforms + product: Cisco Prime Collaboration Deployment cves: cve-2021-4104: investigated: false @@ -5844,9 +6777,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5864,7 +6797,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Optical Network Controller + product: Cisco Prime Collaboration Provisioning cves: cve-2021-4104: investigated: false @@ -5875,7 +6808,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - 1.1.0 + - '12.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -5894,7 +6827,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Optical Network Planner + product: Cisco Prime Infrastructure cves: cve-2021-4104: investigated: false @@ -5904,9 +6837,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5924,7 +6857,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Packaged Contact Center Enterprise + product: Cisco Prime IP Express cves: cve-2021-4104: investigated: false @@ -5935,10 +6868,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '11.6' - - '12.0' - - '12.5' - - '12.6' + - '12.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -5957,7 +6887,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Paging Server + product: Cisco Prime License Manager cves: cve-2021-4104: investigated: false @@ -5968,7 +6898,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - 14.4.2 + - '12.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -5987,7 +6917,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco PDSN/HA Packet Data Serving Node and Home Agent + product: Cisco Prime Network cves: cve-2021-4104: investigated: false @@ -5997,9 +6927,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -6017,7 +6947,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco PGW Packet Data Network Gateway + product: Cisco Prime Network Registrar cves: cve-2021-4104: investigated: false @@ -6027,9 +6957,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -6047,7 +6977,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Policy Suite + product: Cisco Prime Optical for Service Providers cves: cve-2021-4104: investigated: false @@ -6057,9 +6987,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -6077,7 +7007,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Access Registrar + product: Cisco Prime Performance Manager cves: cve-2021-4104: investigated: false @@ -6107,7 +7037,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Cable Provisioning + product: Cisco Prime Provisioning cves: cve-2021-4104: investigated: false @@ -6137,7 +7067,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Central for Service Providers + product: Cisco Prime Service Catalog cves: cve-2021-4104: investigated: false @@ -6167,7 +7097,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Collaboration Assurance + product: Cisco Process Orchestrator cves: cve-2021-4104: investigated: false @@ -6197,7 +7127,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Collaboration Deployment + product: Cisco PX Cloud cves: cve-2021-4104: investigated: false @@ -6208,7 +7138,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '12.1' + - '' unaffected_versions: [] cve-2021-45046: investigated: false @@ -6227,7 +7157,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Collaboration Provisioning + product: Cisco Remote PHY 120 cves: cve-2021-4104: investigated: false @@ -6237,9 +7167,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '12.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -6257,7 +7187,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Infrastructure + product: Cisco RF Gateway Series cves: cve-2021-4104: investigated: false @@ -6267,9 +7197,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '12.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -6287,7 +7217,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime IP Express + product: Cisco RV110W Wireless-N VPN Firewall cves: cve-2021-4104: investigated: false @@ -6317,7 +7247,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime License Manager + product: Cisco RV130 VPN Router cves: cve-2021-4104: investigated: false @@ -6347,7 +7277,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Network + product: Cisco RV130W Wireless-N Multifunction VPN Router cves: cve-2021-4104: investigated: false @@ -6377,7 +7307,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Network Registrar + product: Cisco RV132W ADSL2+ Wireless-N VPM Router cves: cve-2021-4104: investigated: false @@ -6407,7 +7337,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Optical for Service Providers + product: Cisco RV134W VDSL2 Wireless-AC VPN Router cves: cve-2021-4104: investigated: false @@ -6437,7 +7367,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Performance Manager + product: Cisco RV160 VPN Router cves: cve-2021-4104: investigated: false @@ -6467,7 +7397,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Provisioning + product: Cisco RV160W Wireless-AC VPN Router cves: cve-2021-4104: investigated: false @@ -6497,7 +7427,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Service Catalog + product: Cisco RV215W Wireless-N VPN Router cves: cve-2021-4104: investigated: false @@ -6527,7 +7457,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Process Orchestrator + product: Cisco RV260 VPN Routers cves: cve-2021-4104: investigated: false @@ -6557,7 +7487,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Remote PHY 120 + product: Cisco RV260P VPN Router with PoE cves: cve-2021-4104: investigated: false @@ -6567,9 +7497,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -6587,7 +7517,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RF Gateway Series + product: Cisco RV260W Wireless-AC VPN Router cves: cve-2021-4104: investigated: false @@ -6597,9 +7527,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -6617,7 +7547,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV110W Wireless-N VPN Firewall + product: Cisco RV320 Dual Gigabit WAN VPN Router cves: cve-2021-4104: investigated: false @@ -6647,7 +7577,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV130 VPN Router + product: Cisco RV325 Dual Gigabit WAN VPN Router cves: cve-2021-4104: investigated: false @@ -6677,7 +7607,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV130W Wireless-N Multifunction VPN Router + product: Cisco RV340 Dual WAN Gigabit VPN Router cves: cve-2021-4104: investigated: false @@ -6707,7 +7637,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV132W ADSL2+ Wireless-N VPM Router + product: Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router cves: cve-2021-4104: investigated: false @@ -6737,7 +7667,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV134W VDSL2 Wireless-AC VPN Router + product: Cisco RV345 Dual WAN Gigabit VPN Router cves: cve-2021-4104: investigated: false @@ -6767,7 +7697,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV160 VPN Router + product: Cisco RV345P Dual WAN Gigabit POE VPN Router cves: cve-2021-4104: investigated: false @@ -6797,7 +7727,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV160W Wireless-AC VPN Router + product: Cisco SD-WAN Cloud cves: cve-2021-4104: investigated: false @@ -6808,7 +7738,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '12.1' + - '' unaffected_versions: [] cve-2021-45046: investigated: false @@ -6827,7 +7757,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV215W Wireless-N VPN Router + product: Cisco SD-WAN vAnalytics cves: cve-2021-4104: investigated: false @@ -6837,9 +7767,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '12.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -6857,7 +7787,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV260 VPN Routers + product: Cisco SD-WAN vBond Controller Software cves: cve-2021-4104: investigated: false @@ -6887,7 +7817,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV260P VPN Router with PoE + product: Cisco SD-WAN vEdge 100 Series Routers cves: cve-2021-4104: investigated: false @@ -6917,7 +7847,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV260W Wireless-AC VPN Router + product: Cisco SD-WAN vEdge 1000 Series Routers cves: cve-2021-4104: investigated: false @@ -6947,7 +7877,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV320 Dual Gigabit WAN VPN Router + product: Cisco SD-WAN vEdge 2000 Series Routers cves: cve-2021-4104: investigated: false @@ -6977,7 +7907,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV325 Dual Gigabit WAN VPN Router + product: Cisco SD-WAN vEdge 5000 Series Routers cves: cve-2021-4104: investigated: false @@ -7007,7 +7937,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV340 Dual WAN Gigabit VPN Router + product: Cisco SD-WAN vEdge Cloud Router Platform cves: cve-2021-4104: investigated: false @@ -7037,7 +7967,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router + product: Cisco SD-WAN vManage cves: cve-2021-4104: investigated: false @@ -7048,7 +7978,10 @@ software: investigated: true affected_versions: [] fixed_versions: - - '12.1' + - 20.3.4.1 + - 20.4.2.1 + - 20.5.1.1 + - 20.6.2.1 unaffected_versions: [] cve-2021-45046: investigated: false @@ -7067,7 +8000,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV345 Dual WAN Gigabit VPN Router + product: Cisco SD-WAN vSmart Controller Software cves: cve-2021-4104: investigated: false @@ -7097,7 +8030,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RV345P Dual WAN Gigabit POE VPN Router + product: Cisco Secure Agile Exchange (SAE) Core Function Pack cves: cve-2021-4104: investigated: false @@ -7108,7 +8041,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '12.1' + - 2.4.1 unaffected_versions: [] cve-2021-45046: investigated: false @@ -7127,7 +8060,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco SD-WAN vBond Controller Software + product: Cisco Secure Application (integrated with AppDynamics) cves: cve-2021-4104: investigated: false @@ -7137,9 +8070,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '12.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -7157,7 +8090,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco SD-WAN vEdge 100 Series Routers + product: Cisco Secure Cloud Insights cves: cve-2021-4104: investigated: false @@ -7167,9 +8100,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '12.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -7187,7 +8120,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco SD-WAN vEdge 1000 Series Routers + product: Cisco Secure Email Cloud Mailbox cves: cve-2021-4104: investigated: false @@ -7197,9 +8130,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '12.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -7212,12 +8145,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' + notes: Formerly Cisco Cloud Mailbox Defense references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco SD-WAN vEdge 2000 Series Routers + product: Cisco Secure Email and Web Manager cves: cve-2021-4104: investigated: false @@ -7227,9 +8160,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '12.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -7242,12 +8175,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' + notes: Formerly Cisco Content Security Management Appliance (SMA) references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco SD-WAN vEdge 5000 Series Routers + product: Cisco Secure Email Cloud Mailbox cves: cve-2021-4104: investigated: false @@ -7257,9 +8190,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '12.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -7272,12 +8205,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' + notes: Formerly Cisco Cloud Mailbox Defense references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco SD-WAN vEdge Cloud Router Platform + product: Cisco Secure Email Encryption Add-in cves: cve-2021-4104: investigated: false @@ -7287,9 +8220,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '12.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -7307,7 +8240,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco SD-WAN vManage + product: Cisco Secure Email Encryption Plugin for Outlook cves: cve-2021-4104: investigated: false @@ -7317,12 +8250,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - 20.3.4.1 - - 20.4.2.1 - - 20.5.1.1 - - 20.6.2.1 - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -7340,7 +8270,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco SD-WAN vSmart Controller Software + product: Cisco Secure Email Encryption Security Plugin for Outlook cves: cve-2021-4104: investigated: false @@ -7350,9 +8280,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '12.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -7370,7 +8300,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Agile Exchange (SAE) Core Function Pack + product: Cisco Secure Email Encryption Service cves: cve-2021-4104: investigated: false @@ -7380,9 +8310,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - 2.4.1 - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -7395,12 +8325,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' + notes: Formerly Cisco Registered Envelope Service references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Email and Web Manager + product: Cisco Secure Endpoint cves: cve-2021-4104: investigated: false @@ -7425,12 +8355,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Cisco Content Security Management Appliance (SMA) + notes: Formerly Cisco Advanced Malware Protection for Endpoints references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Email Encryption Add-in + product: Cisco Secure Malware Analytics cves: cve-2021-4104: investigated: false @@ -7455,12 +8385,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' + notes: Formerly Cisco Threat Grid references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Email Encryption Plugin for Outlook + product: Cisco Secure Network Analytics cves: cve-2021-4104: investigated: false @@ -7485,12 +8415,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' + notes: Formerly Stealthwatch Enterprise, Advanced Host Group Automation (AHGA) references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Email Encryption Security Plugin for Outlook + product: Cisco Secure Network Analytics cves: cve-2021-4104: investigated: false @@ -7515,12 +8445,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' + notes: Formerly Stealthwatch Enterprise, Flow Adapter references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Endpoint + product: Cisco Secure Network Analytics cves: cve-2021-4104: investigated: false @@ -7545,7 +8475,7 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Cisco Advanced Malware Protection for Endpoints + notes: Formerly Stealthwatch Enterprise, Network Forensics (NFA) references: - '' last_updated: '2022-01-12T07:18:50+00:00' @@ -7575,7 +8505,7 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Stealthwatch Enterprise, Advanced Host Group Automation (AHGA) + notes: Formerly Stealthwatch Enterprise, Proxy Adapter references: - '' last_updated: '2022-01-12T07:18:50+00:00' @@ -7605,12 +8535,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Stealthwatch Enterprise, Flow Adapter + notes: Formerly Stealthwatch Enterprise, Cisco Secure Services Proxy (CSSP) references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Network Analytics + product: Cisco SecureX cves: cve-2021-4104: investigated: false @@ -7635,12 +8565,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Stealthwatch Enterprise, Network Forensics (NFA) + notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Network Analytics + product: Cisco Security Malware Analytics Appliance cves: cve-2021-4104: investigated: false @@ -7665,12 +8595,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Stealthwatch Enterprise, Proxy Adapter + notes: Formerly Cisco Threat Grid Appliance references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Network Analytics + product: Cisco Security Manager cves: cve-2021-4104: investigated: false @@ -7695,12 +8625,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Stealthwatch Enterprise, Cisco Secure Services Proxy (CSSP) + notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Security Malware Analytics Appliance + product: Cisco ServiceGrid cves: cve-2021-4104: investigated: false @@ -7725,12 +8655,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Cisco Threat Grid Appliance + notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Security Manager + product: Cisco Small Business 200 Series Smart Switches cves: cve-2021-4104: investigated: false @@ -7740,9 +8670,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -7760,7 +8690,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Small Business 200 Series Smart Switches + product: Cisco Small Business 300 Series Managed Switches cves: cve-2021-4104: investigated: false @@ -7790,7 +8720,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Small Business 300 Series Managed Switches + product: Cisco Small Business 500 Series Stackable Managed Switches cves: cve-2021-4104: investigated: false @@ -7820,7 +8750,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Small Business 500 Series Stackable Managed Switches + product: Cisco Smart Net Total Care cves: cve-2021-4104: investigated: false @@ -7831,7 +8761,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '12.1' + - '' unaffected_versions: [] cve-2021-45046: investigated: false @@ -8482,6 +9412,66 @@ software: references: - '' last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Umbrella DNS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Umbrella SIG + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco product: Cisco Unified Attendant Console Advanced cves: