Home / Cisco Security / Security Advisories

Cisco Security Advisory

OpenSSL Heartbeat Extension Vulnerability in Multiple Cisco Products

Medium
Advisory ID:
cisco-sa-20140409-heartbleed
First Published:
2014 April 9 03:00 GMT
Last Updated:
2014 October 29 16:11 GMT
Version 1.26:
Workarounds:
Cisco Bug IDs:
CVE-2014-0160
CWE-200
CVSS Score:
Base 5.0, Temporal 5.0Click Icon to Copy Verbose Score
AV:N/AC:L/Au:N/C:P/I:N/A:N/E:H/RL:U/RC:C
CVE-2014-0160
CWE-200